Analysis
-
max time kernel
837s -
max time network
838s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 09:06
Static task
static1
Behavioral task
behavioral1
Sample
Nefarius_DsHidMini_Drivers_x64_arm64_v3.5.1.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nefarius_DsHidMini_Drivers_x64_arm64_v3.5.1.msi
Resource
win10v2004-20241007-en
General
-
Target
Nefarius_DsHidMini_Drivers_x64_arm64_v3.5.1.msi
-
Size
17.2MB
-
MD5
a86c0cb5c3f36cbc15f2589a0ab0b08f
-
SHA1
2f47ec4cd9bca1ee7add56a96cc16ec00a9e1928
-
SHA256
77295683e2ba57adf91afc54701c46f06a7a847f3621b15f2acfa7ea914fcf26
-
SHA512
57316d2f849dd0d140e26a2ce2b59a554cdecb90c3885b3f299469eca6390ecc4c74637137146ba5a0670da25d3af4651a190d7ac9c2ca0ace56dbe0ea9087b2
-
SSDEEP
393216:cQPyqsHIqm1mJR4MjqESRhJKz9//f13N1Ds+:cQPxkIzs5qECP2Frs
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2100 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Loads dropped DLL 11 IoCs
pid Process 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2100 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2100 msiexec.exe Token: SeIncreaseQuotaPrivilege 2100 msiexec.exe Token: SeRestorePrivilege 2736 msiexec.exe Token: SeTakeOwnershipPrivilege 2736 msiexec.exe Token: SeSecurityPrivilege 2736 msiexec.exe Token: SeCreateTokenPrivilege 2100 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2100 msiexec.exe Token: SeLockMemoryPrivilege 2100 msiexec.exe Token: SeIncreaseQuotaPrivilege 2100 msiexec.exe Token: SeMachineAccountPrivilege 2100 msiexec.exe Token: SeTcbPrivilege 2100 msiexec.exe Token: SeSecurityPrivilege 2100 msiexec.exe Token: SeTakeOwnershipPrivilege 2100 msiexec.exe Token: SeLoadDriverPrivilege 2100 msiexec.exe Token: SeSystemProfilePrivilege 2100 msiexec.exe Token: SeSystemtimePrivilege 2100 msiexec.exe Token: SeProfSingleProcessPrivilege 2100 msiexec.exe Token: SeIncBasePriorityPrivilege 2100 msiexec.exe Token: SeCreatePagefilePrivilege 2100 msiexec.exe Token: SeCreatePermanentPrivilege 2100 msiexec.exe Token: SeBackupPrivilege 2100 msiexec.exe Token: SeRestorePrivilege 2100 msiexec.exe Token: SeShutdownPrivilege 2100 msiexec.exe Token: SeDebugPrivilege 2100 msiexec.exe Token: SeAuditPrivilege 2100 msiexec.exe Token: SeSystemEnvironmentPrivilege 2100 msiexec.exe Token: SeChangeNotifyPrivilege 2100 msiexec.exe Token: SeRemoteShutdownPrivilege 2100 msiexec.exe Token: SeUndockPrivilege 2100 msiexec.exe Token: SeSyncAgentPrivilege 2100 msiexec.exe Token: SeEnableDelegationPrivilege 2100 msiexec.exe Token: SeManageVolumePrivilege 2100 msiexec.exe Token: SeImpersonatePrivilege 2100 msiexec.exe Token: SeCreateGlobalPrivilege 2100 msiexec.exe Token: SeCreateTokenPrivilege 2100 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2100 msiexec.exe Token: SeLockMemoryPrivilege 2100 msiexec.exe Token: SeIncreaseQuotaPrivilege 2100 msiexec.exe Token: SeMachineAccountPrivilege 2100 msiexec.exe Token: SeTcbPrivilege 2100 msiexec.exe Token: SeSecurityPrivilege 2100 msiexec.exe Token: SeTakeOwnershipPrivilege 2100 msiexec.exe Token: SeLoadDriverPrivilege 2100 msiexec.exe Token: SeSystemProfilePrivilege 2100 msiexec.exe Token: SeSystemtimePrivilege 2100 msiexec.exe Token: SeProfSingleProcessPrivilege 2100 msiexec.exe Token: SeIncBasePriorityPrivilege 2100 msiexec.exe Token: SeCreatePagefilePrivilege 2100 msiexec.exe Token: SeCreatePermanentPrivilege 2100 msiexec.exe Token: SeBackupPrivilege 2100 msiexec.exe Token: SeRestorePrivilege 2100 msiexec.exe Token: SeShutdownPrivilege 2100 msiexec.exe Token: SeDebugPrivilege 2100 msiexec.exe Token: SeAuditPrivilege 2100 msiexec.exe Token: SeSystemEnvironmentPrivilege 2100 msiexec.exe Token: SeChangeNotifyPrivilege 2100 msiexec.exe Token: SeRemoteShutdownPrivilege 2100 msiexec.exe Token: SeUndockPrivilege 2100 msiexec.exe Token: SeSyncAgentPrivilege 2100 msiexec.exe Token: SeEnableDelegationPrivilege 2100 msiexec.exe Token: SeManageVolumePrivilege 2100 msiexec.exe Token: SeImpersonatePrivilege 2100 msiexec.exe Token: SeCreateGlobalPrivilege 2100 msiexec.exe Token: SeCreateTokenPrivilege 2100 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2100 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2756 2736 msiexec.exe 31 PID 2736 wrote to memory of 2756 2736 msiexec.exe 31 PID 2736 wrote to memory of 2756 2736 msiexec.exe 31 PID 2736 wrote to memory of 2756 2736 msiexec.exe 31 PID 2736 wrote to memory of 2756 2736 msiexec.exe 31 PID 2736 wrote to memory of 2756 2736 msiexec.exe 31 PID 2736 wrote to memory of 2756 2736 msiexec.exe 31
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Nefarius_DsHidMini_Drivers_x64_arm64_v3.5.1.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2100
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C12412A571B724B6A32E513FD0F4D95F U2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
593B
MD588e7367e86635960eb31431438d7b5d5
SHA1c0ba8113584bc664da7a9106d99b378821e6db2f
SHA25672c8b8e5df0fda9af57c79e355e1c8a3fd192c0090094a1d08820a07edbf442a
SHA5124975a97f130377348eb3c92bf9e4f735ddb458bb5e64bd6ab0b40df88a900a894ae7c2e7d72d569c49b365ef4ed330a1ae9cb6be73502eb71cf27ccf46d5982d
-
Filesize
4.4MB
MD5af959255fe0bc50b7376ac1a500bdd1f
SHA13e028b8ec66bd76ad11d46ce099c5ba4d4040be2
SHA25641e42bdaca5ce7d1e95a9feee354e30b84b92b00ea850571ecc97b1e382441a8
SHA51213953ec892942bae7fd18f745e46161cadb508aab5f6d4a75d299809db43dfaeba6f16f3f889b8350cf90282063c38c1c01bad4f2507e224ff4ee18cc01ca425
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
78KB
MD50f009c3f82b93d466a9394fb9f39d9df
SHA1c1b87e0d95ed87ecd2cb4fa099f359d4c2182be1
SHA2568b59fbee97b5d1e38911b7f13104d3f174976b6a68330457073410694f2aea98
SHA5121efdfdd9f2fd55a4b58af88f264fec08c08b5bf2df885a4d98918ac0f42c0d3bd82ba6b2e5612663d03355136a440ab858acfece85e7327bf3e0a7baa692ca5d
-
Filesize
77KB
MD599c6a5a9c0ea244dbdba20959ed9bce3
SHA145d7c33ce32929293975c9d7fcd2bb81e1159af2
SHA25601ad61f06b11151f3d40772d2fed23c8feaa9c8e94aa30485d7563546543c615
SHA51222e5843ec2763024c9986feb68737a536e78f845b4ec2454d6c56e76a2a6d311787b1bd8a26f3b17605dc262a5c7c838d5f85e8308ddaa16a350e2d723b3a338
-
Filesize
671KB
MD5e7b6ae8436560af201c68b2e9f702a0a
SHA1c6c49f6a12a9111b848ff94bd4b82fc405f24bce
SHA2560b4d3db2b56a640d2effcd16fe0ee15d82d94eef3487105e659b2969ff099a21
SHA512fa6321151af071be66e33ca6a084b8c075a5d1d7188edcd09ab1c100a2e969204355c1b78eefb8adcec3017ea2085b128106596c66b706da153b5f4b855dca44
-
Filesize
651KB
MD566550a02ac05492b177a7b88b3ed3890
SHA14ef96ee06246c7540dcc55c0aa53e598feeca348
SHA2560c45486156c43d25daaf06c4b5f71b00b59fb04eca5582126481a3ef8a189df1
SHA512675a99325393bbb6221c01e8bd347f0ca01cd565bd16832712ba01395e6d704691dac6d3f7a42e73bdf109ae935d34226621e1bc998db7d1dca69b7cfc59a268
-
Filesize
193KB
MD5b82b13d16e7f3d3607026f61b7295224
SHA1d17b76907ea442b6cc5a79361a8fcec91075e20d
SHA256bcc548e72b190d8f39dcb19538444e2576617a21caba6adcb4116511e1d2ddee
SHA512be8c0b8b585fc77693e7481ca5d3f57a8b213c1190782fd4700676af9c0b671523c1a4fa58f15947a14c1ff6d4cda65d7353c6ba848a3a247dfcda864869e93f