Resubmissions

23-02-2023 09:14

230223-k7fhnsfd53 10

23-02-2023 09:11

230223-k53v7afd47 10

Analysis

  • max time kernel
    39s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 09:11

Errors

Reason
Machine shutdown

General

  • Target

    9D8AA271.msi

  • Size

    1.4MB

  • MD5

    7a72d5e6044805ea4d2f37bdbdc0ab2d

  • SHA1

    9b54a2d8ee1ead6bf053f0aaf724e4d44e1de8ae

  • SHA256

    34159049a92a5849bc9c11bd8ed4411aa5f5ecac4a80ddc2cc9f5df22980c1ec

  • SHA512

    f100069fe104f7bb9154247f26e130d739eeb4e834ef6e801901bb489847c6791c5ec53f9160de3f8295483d52004890b79af27a4057f5c2d7d9eb4d9ceb0ff9

  • SSDEEP

    24576:KUuDXXNGj04BMeRocDP1Nz4lDhkPTG4Mcgiwkew8vroUQGDXDNSnf6BlMRUT:KdXdJi5oo+FeBRSw8vlQIzNSnf6y4

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Modifies data under HKEY_USERS 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\9D8AA271.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1396
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 1BFC32E9A5F171F3E9A3AD85AA33C4D7
      2⤵
      • Loads dropped DLL
      PID:1108
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 4EDF8C002E127DC986B6C2D05FF991DB M Global\MSI0000
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" interface ipv6 install
        3⤵
        • Modifies data under HKEY_USERS
        PID:900
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add policy name=qianye
        3⤵
        • Modifies data under HKEY_USERS
        PID:1976
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filterlist name=Filter1
        3⤵
        • Modifies data under HKEY_USERS
        PID:560
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1532
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1788
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1924
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:524
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:576
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2024
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filteraction name=FilteraAtion1 action=block
        3⤵
        • Modifies data under HKEY_USERS
        PID:1504
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add rule name=Rule1 policy=qianye filterlist=Filter1 filteraction=FilteraAtion1
        3⤵
        • Modifies data under HKEY_USERS
        PID:1332
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static set policy name=qianye assign=y
        3⤵
        • Modifies data under HKEY_USERS
        PID:1692
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1788
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1552

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Config.Msi\6c129b.rbs
        Filesize

        2KB

        MD5

        3856eafb8d3c30a714b55dc1a835dcec

        SHA1

        f78cf11eda1f9c38bbe93980901ac60fc7ce1906

        SHA256

        472acb82b0858119d94db546ba80578f122ed53235b2b48342b2fe6a57c1e835

        SHA512

        6c96deba6c66b68ae5622628a88097a3611dea23d8dcdfa8fb4aaeab16a3d0f45745797b1307cf5753f60fbee722fe91340cb949027df4d6e205c4a7da2f5f9b

      • C:\Windows\Installer\MSI12D6.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • C:\Windows\Installer\MSI148C.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • C:\Windows\Installer\MSI14DB.tmp
        Filesize

        118KB

        MD5

        4b49c57cbefa1d2773da1f95338e294d

        SHA1

        108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

        SHA256

        68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

        SHA512

        42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

      • C:\Windows\Installer\MSI16BF.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • C:\Windows\Installer\MSI16BF.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • \Windows\Installer\MSI12D6.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • \Windows\Installer\MSI148C.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • \Windows\Installer\MSI14DB.tmp
        Filesize

        118KB

        MD5

        4b49c57cbefa1d2773da1f95338e294d

        SHA1

        108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

        SHA256

        68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

        SHA512

        42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

      • \Windows\Installer\MSI16BF.tmp
        Filesize

        141KB

        MD5

        4ba8ef50ce73395ad623c770c10e35a7

        SHA1

        63600584c296c0cbe1775a759c34ab384e1bbf76

        SHA256

        6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

        SHA512

        0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

      • memory/1108-73-0x0000000074160000-0x00000000741C5000-memory.dmp
        Filesize

        404KB

      • memory/1108-60-0x0000000000200000-0x0000000000203000-memory.dmp
        Filesize

        12KB

      • memory/1108-74-0x0000000000410000-0x0000000000411000-memory.dmp
        Filesize

        4KB

      • memory/1108-75-0x0000000074180000-0x00000000741D0000-memory.dmp
        Filesize

        320KB

      • memory/1108-76-0x0000000074160000-0x00000000741C5000-memory.dmp
        Filesize

        404KB

      • memory/1108-59-0x0000000074160000-0x00000000741C5000-memory.dmp
        Filesize

        404KB

      • memory/1552-94-0x00000000026E0000-0x00000000026E1000-memory.dmp
        Filesize

        4KB

      • memory/1788-93-0x0000000002840000-0x0000000002841000-memory.dmp
        Filesize

        4KB