Resubmissions

09-09-2022 09:03

220909-kz93baggh8 10

09-09-2022 08:59

220909-kx3v8adghm 10

Analysis

  • max time kernel
    29s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2022 08:59

Errors

Reason
Machine shutdown

General

  • Target

    3EBCE3A4.msi

  • Size

    1.4MB

  • MD5

    63fc5924bf1c4efbca75ce4cbe41a8e1

  • SHA1

    e13f3b407871287c40965251046c778660a27fc5

  • SHA256

    b57002f28c58303d836bd8c28e2e8b8bcfafc14dffb3f7a76c1c4b6cdbe6d5d0

  • SHA512

    2f6252807515a1e7fd5caea6a8d589dd5d4ff18a93af4eb5221537096775fd669fc748478c33bdec3dd1408f7d2195c6d83fd9d044d68cb30f5c80b08acedf6a

  • SSDEEP

    24576:hWuDXX4zG04BMeRocDP1NOYRn4nJjgDyk7TS4MclFdBbfYNn+Nnnm6ByMEUT:h7XIzi5ooRqJ8O6FlFdB0N+Nnnm6U4

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 14 IoCs
  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\3EBCE3A4.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2784
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding D6035C4A2FC4C677EEA7972F9C68073E
      2⤵
      • Loads dropped DLL
      PID:4264
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 9C3B3E1CEC3C6901605DB06CF566A168 E Global\MSI0000
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" interface ipv6 install
        3⤵
          PID:4596
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\SysWOW64\netsh.exe" ipsec static add policy name=qianye
          3⤵
            PID:4716
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\SysWOW64\netsh.exe" ipsec static add filterlist name=Filter1
            3⤵
              PID:1872
            • C:\Windows\SysWOW64\netsh.exe
              "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
              3⤵
                PID:2312
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                3⤵
                  PID:4412
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                  3⤵
                    PID:3872
                  • C:\Windows\SysWOW64\netsh.exe
                    "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    3⤵
                      PID:3160
                    • C:\Windows\SysWOW64\netsh.exe
                      "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                      3⤵
                        PID:2896
                      • C:\Windows\SysWOW64\netsh.exe
                        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                        3⤵
                          PID:5000
                        • C:\Windows\SysWOW64\netsh.exe
                          "C:\Windows\SysWOW64\netsh.exe" ipsec static add filteraction name=FilteraAtion1 action=block
                          3⤵
                            PID:2852
                          • C:\Windows\SysWOW64\netsh.exe
                            "C:\Windows\SysWOW64\netsh.exe" ipsec static add rule name=Rule1 policy=qianye filterlist=Filter1 filteraction=FilteraAtion1
                            3⤵
                              PID:1508
                            • C:\Windows\SysWOW64\netsh.exe
                              "C:\Windows\SysWOW64\netsh.exe" ipsec static set policy name=qianye assign=y
                              3⤵
                                PID:1736
                          • C:\Windows\system32\LogonUI.exe
                            "LogonUI.exe" /flags:0x4 /state0:0xa399e855 /state1:0x41c64e6d
                            1⤵
                            • Modifies data under HKEY_USERS
                            • Suspicious use of SetWindowsHookEx
                            PID:448

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          Peripheral Device Discovery

                          1
                          T1120

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Windows\Installer\MSI813B.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI813B.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI8449.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI8449.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI84D7.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI84D7.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI8526.tmp
                            Filesize

                            118KB

                            MD5

                            4b49c57cbefa1d2773da1f95338e294d

                            SHA1

                            108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

                            SHA256

                            68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

                            SHA512

                            42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

                          • C:\Windows\Installer\MSI8526.tmp
                            Filesize

                            118KB

                            MD5

                            4b49c57cbefa1d2773da1f95338e294d

                            SHA1

                            108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

                            SHA256

                            68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

                            SHA512

                            42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

                          • C:\Windows\Installer\MSI8565.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • C:\Windows\Installer\MSI8565.tmp
                            Filesize

                            141KB

                            MD5

                            4ba8ef50ce73395ad623c770c10e35a7

                            SHA1

                            63600584c296c0cbe1775a759c34ab384e1bbf76

                            SHA256

                            6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

                            SHA512

                            0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

                          • memory/1508-161-0x0000000000000000-mapping.dmp
                          • memory/1736-162-0x0000000000000000-mapping.dmp
                          • memory/1872-153-0x0000000000000000-mapping.dmp
                          • memory/2312-154-0x0000000000000000-mapping.dmp
                          • memory/2852-160-0x0000000000000000-mapping.dmp
                          • memory/2896-158-0x0000000000000000-mapping.dmp
                          • memory/3160-157-0x0000000000000000-mapping.dmp
                          • memory/3872-156-0x0000000000000000-mapping.dmp
                          • memory/4200-149-0x0000000000000000-mapping.dmp
                          • memory/4264-132-0x0000000000000000-mapping.dmp
                          • memory/4264-150-0x0000000003160000-0x0000000003163000-memory.dmp
                            Filesize

                            12KB

                          • memory/4264-145-0x00000000753F0000-0x0000000075455000-memory.dmp
                            Filesize

                            404KB

                          • memory/4264-148-0x0000000075410000-0x0000000075460000-memory.dmp
                            Filesize

                            320KB

                          • memory/4264-146-0x00000000753F0000-0x0000000075455000-memory.dmp
                            Filesize

                            404KB

                          • memory/4264-147-0x0000000003150000-0x0000000003153000-memory.dmp
                            Filesize

                            12KB

                          • memory/4264-144-0x0000000003100000-0x0000000003103000-memory.dmp
                            Filesize

                            12KB

                          • memory/4264-143-0x00000000753F0000-0x0000000075455000-memory.dmp
                            Filesize

                            404KB

                          • memory/4412-155-0x0000000000000000-mapping.dmp
                          • memory/4596-151-0x0000000000000000-mapping.dmp
                          • memory/4716-152-0x0000000000000000-mapping.dmp
                          • memory/5000-159-0x0000000000000000-mapping.dmp