Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 01:15

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    24.5MB

  • MD5

    0bd85ea206276e8e5d6ea143c5cb8330

  • SHA1

    75079d986324ff1d4150bf00fd10ea73f43d0a76

  • SHA256

    8bd23057abb6865b761ae9719ea6a66ce97d70225abab2d7b2ddce84e35ca602

  • SHA512

    6ac02552c727394ed9036d5015f8a6652619f9fab7ac8e06ccf5bb301580143e4c24477722cfa8ac7e5082b298e3d8ee72b04a14fbe9ee454a120ba58baf0192

  • SSDEEP

    786432:zDMcQi4FgSUZGaQ5MHnPa4lJQJU8P8uBsTaxsn:zDMQ4KMaQqvu04On

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 11 IoCs
  • Loads dropped DLL 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1096
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A3A03405AD1B1AA1530EDEDCDC00AD15
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss38CF.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi38CC.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr38CD.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr38CE.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f7632c8.rbs
    Filesize

    21KB

    MD5

    b950b6a0c62b786b2adc4b67ce33fe31

    SHA1

    76f3eeb5779ff2c0ec85a562b3f68f4ef15e6f2a

    SHA256

    485f60121a30abe5d7290c18ea46e4805151b571126bae2d2d4041ed748ade00

    SHA512

    35e84ecae7dc19ac66b7bf7f5bcd7f9c1a8d3b7317cb361a3c25afab820689b4ad53f6b6d46d51bd0e05f624e486d1b7bfb189c450441df7d31f2abe10678005

  • C:\Users\Admin\AppData\Local\Temp\msi38CC.txt
    Filesize

    54B

    MD5

    9f5bffbb1f8f8340bf45e22a09517ee1

    SHA1

    a5566c63b3681cd56e3b76ed528449ca33a36cc6

    SHA256

    4ca8664da66ad8c90ce03725f92bf7571cf86a290a9ec4a073dad293a60836ef

    SHA512

    8b1b1d13de5aee1748428ffe1ee6131a63e819df8dd42088b7d581ff957adb30e12ba3637e00fac7d7b5aa71a5e35ce09f52772d38f1c441adb19e5e2cd05423

  • C:\Users\Admin\AppData\Local\Temp\pss38CF.ps1
    Filesize

    6KB

    MD5

    30c30ef2cb47e35101d13402b5661179

    SHA1

    25696b2aab86a9233f19017539e2dd83b2f75d4e

    SHA256

    53094df6fa4e57a3265ff04bc1e970c10bcdb3d4094ad6dd610c05b7a8b79e0f

    SHA512

    882be2768138bb75ff7dde7d5ca4c2e024699398baacd0ce1d4619902402e054297e4f464d8cb3c22b2f35d3dabc408122c207facad64ec8014f2c54834cf458

  • C:\Users\Admin\AppData\Local\Temp\scr38CD.ps1
    Filesize

    682B

    MD5

    b32210f90a3fbfd1ef15caee45ebc871

    SHA1

    91deac74edcf1e6b4c3a81fa322ac76867075c62

    SHA256

    c2aaabc2c09034d97d1ee67d912f25fe5f966539ea19624f062ece0a5aad606b

    SHA512

    7b86aaa400b9f3b73720e99d1ae2f7ef3c4f23a7076b33545cdce6b34a003323fa05203193b1127f0bf25d718fe8d4f81ab282df04ba433dc1219e3f9ba4698b

  • C:\Windows\Installer\MSI3778.tmp
    Filesize

    758KB

    MD5

    fb4665320c9da54598321c59cc5ed623

    SHA1

    89e87b3cc569edd26b5805244cfacb2f9c892bc7

    SHA256

    9fb3156c665211a0081b189142c1d1ab18cda601ee54d5f5d8883ecfa4177a59

    SHA512

    b205552a3cfbaa2202e6ef7e39e229af167b2342a7dc4a2f4cadfe4d05000966cf19e9e208e44d6bb0fd6a56f4283caeed9c13f523e5b301b87f79febb1840cf

  • C:\Windows\Installer\f7632c4.msi
    Filesize

    24.5MB

    MD5

    0bd85ea206276e8e5d6ea143c5cb8330

    SHA1

    75079d986324ff1d4150bf00fd10ea73f43d0a76

    SHA256

    8bd23057abb6865b761ae9719ea6a66ce97d70225abab2d7b2ddce84e35ca602

    SHA512

    6ac02552c727394ed9036d5015f8a6652619f9fab7ac8e06ccf5bb301580143e4c24477722cfa8ac7e5082b298e3d8ee72b04a14fbe9ee454a120ba58baf0192

  • \Windows\Installer\MSI337F.tmp
    Filesize

    738KB

    MD5

    b158d8d605571ea47a238df5ab43dfaa

    SHA1

    bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

    SHA256

    ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

    SHA512

    56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591