Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 13:04

General

  • Target

    InstallerM.msi

  • Size

    11.2MB

  • MD5

    6ae2e15bcb43b2fff440cd44556eedd9

  • SHA1

    c72404cdad45dc95b5df348a4c75e54158c95ac0

  • SHA256

    b83f2343f089e012b6803f754075a7ed2fcbef7c9bb5adc044dac0ff7f9a00c7

  • SHA512

    15a425f1419addada28e9876a42bfbec34327c33070a8632c0475f58cf287377ca6c677a43ef52d40c1d0ff006693a7d45c41b054d39e32fef5890ca2aa9f96d

  • SSDEEP

    196608:Svrc/XalBD4C8w0y8fBHHLgi2bQsunMSWmU5Z/b9Q/OFkRV0uuO+iL86Skch8dWl:SvrWB/PyEBH92OWmq/bu2OR5ld8ijdKr

Malware Config

Signatures

  • Modifies file permissions 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\InstallerM.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1620
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding ADA829384286170F5115A418864E4652
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:3012
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2880
      • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files\InstallerM.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files\InstallerM.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files\InstallerM.exe
          "C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files\InstallerM.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:448
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:280
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:764
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2720
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004C4" "000000000000049C"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files.cab

    Filesize

    10.8MB

    MD5

    d9aa07c1bdd916dc13cc7e680bcca5f0

    SHA1

    853cb944501a3849bd14229e17db1400e0d61a2b

    SHA256

    6f319dfdd8ff843a76a873289c56654338997afb95a44f41a65adccdb2efdd78

    SHA512

    466816df433535e80156db06012b3f6ce4d26cb7f54c3236011dd7eb6b0fe1ba19705047adfebeb660de1525f9897a257b40194ebbfdd2b5e0062957f4c0728f

  • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\files\InstallerM.exe

    Filesize

    10.9MB

    MD5

    c77b3840e7179f12149c27bc4fd0186b

    SHA1

    8f4f0fa672cbe94d42a24818693cba0e39316e31

    SHA256

    df64da536c30d03e88895c03f528d784ace63ba49fd47c1b03928f0ebcdab851

    SHA512

    05e833e2e9336f6c008b18bfe181831a2a50f086e85f755fd5dda4aa13b25d32b4de62bac748aadd2e2961dcda8777285e17b687cf51c52c8e300e8be455b261

  • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\msiwrapper.ini

    Filesize

    386B

    MD5

    f49ce1095c059e8479f15dc8d7ad6095

    SHA1

    b8908892f2db0d5c3920a1186a3621ae88cba436

    SHA256

    d760065d5516867b578145e36f24d7cf9b261807749ea09ce5e39422826cfff0

    SHA512

    c57bb8c94ad8d01a36e6cf615788d4552563cb2a51941bfc2db4006dad34bb772a5760f3a5b73ee24380e563d0dea2fa52614fdb3dbe2c7401354dd0b5c28a5a

  • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\msiwrapper.ini

    Filesize

    1KB

    MD5

    963b3769857ec5a29d641b83db5c2a21

    SHA1

    6ea62e3acfe9559bdba6303bdc2b67f6df55e480

    SHA256

    aa465af4d54015339f8918218ab24b0e438d3ab5adb7e35c49694c89cc3cb41c

    SHA512

    71cb3c9d7538a9fcdb5e55e52150bfa3e80f609d613ff46ab9422f0fe8cb5839858a62ba5f2896703d9d2fb202b26c0da4479cc83e1ebaa5197d4b5ca4d8cba4

  • C:\Users\Admin\AppData\Local\Temp\MW-6ad64f4f-eac4-491f-80ec-5944de6a5ad2\msiwrapper.ini

    Filesize

    1KB

    MD5

    6fbfcfe173d279324607b6600f81842e

    SHA1

    7ed80d142aff6a346c9dc000d7f958a83c6c920b

    SHA256

    98817ef85e3f1a76a7cd241d76d9409a9456b7aa26a17a5a84e61022e492e8a5

    SHA512

    06a91e2831649632fb5a3d2e54a7a32ab63cf20261a4c731059560be3938fa261b3e1b715f42fa7706d6f472f87dbe08ce925d00f24fd2cdc6fccb0b5170970f

  • C:\Users\Admin\AppData\Local\Temp\_MEI24282\python311.dll

    Filesize

    1.6MB

    MD5

    db09c9bbec6134db1766d369c339a0a1

    SHA1

    c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

    SHA256

    b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

    SHA512

    653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

  • C:\Windows\Installer\MSIA13F.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/448-118-0x000000013F880000-0x000000013F962000-memory.dmp

    Filesize

    904KB

  • memory/448-121-0x000007FEF5ED0000-0x000007FEF64B8000-memory.dmp

    Filesize

    5.9MB

  • memory/448-125-0x000000013F880000-0x000000013F962000-memory.dmp

    Filesize

    904KB

  • memory/448-127-0x000000013F880000-0x000000013F962000-memory.dmp

    Filesize

    904KB

  • memory/2428-69-0x000000013F880000-0x000000013F962000-memory.dmp

    Filesize

    904KB

  • memory/2428-124-0x000000013F880000-0x000000013F962000-memory.dmp

    Filesize

    904KB

  • memory/2428-173-0x000000013F880000-0x000000013F962000-memory.dmp

    Filesize

    904KB

  • memory/2756-67-0x0000000003840000-0x0000000003922000-memory.dmp

    Filesize

    904KB

  • memory/2756-123-0x0000000003840000-0x0000000003922000-memory.dmp

    Filesize

    904KB