Analysis

  • max time kernel
    28s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2023 01:26

General

  • Target

    setup.msi

  • Size

    2.9MB

  • MD5

    20bec50362e877fa5935cb1fc67012f9

  • SHA1

    e437f0934a4715bde47367e8a424ae5fe6040e2f

  • SHA256

    dbf87a5fcbfb1c8fd567e3c7a2103e63ad62422a0cc7d1ea64a265364ecfb3ba

  • SHA512

    49dc81b3e84c189f18b599980e15b970a05152d4c91ef2125ac045005f4a7e2f74a6120a23faed814d297784a5c197d3c0b8ec59125f8172f1111a9fe9a9fad3

  • SSDEEP

    49152:QQvlrXVVdWX59GUrSLzeaVtFU2e2PfqZ2jQbfcOQHe1i+aW3NAWt6x7JjhS4V+s0:BlQFrEZHY7LE+x0VV+s0qMr

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 12 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2424
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 34B7A77129A702ADF14E81D999A4F8C0
      2⤵
      • Loads dropped DLL
      PID:1192
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding CA42915ED7663376250E645C17B2F0D9 M Global\MSI0000
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\powercfg.exe
        "C:\Windows\SysWOW64\powercfg.exe" /S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 900; Restart-Computer -Force
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2248
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add policy name=qianye
        3⤵
        • Modifies data under HKEY_USERS
        PID:2460
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filterlist name=Filter1
        3⤵
        • Modifies data under HKEY_USERS
        PID:2432
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2760
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1196
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2616
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1636
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2528
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1380
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=2222 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2708
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=3333 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1704
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=4444 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2856
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=5555 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2816
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=6666 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2488
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=7777 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:740
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=8888 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2940
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=9000 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2416
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=9999 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:3064
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=14443 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1892
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=14444 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1312
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filteraction name=FilteraAtion1 action=block
        3⤵
        • Modifies data under HKEY_USERS
        PID:752
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add rule name=Rule1 policy=qianye filterlist=Filter1 filteraction=FilteraAtion1
        3⤵
        • Modifies data under HKEY_USERS
        PID:2452
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static set policy name=qianye assign=y
        3⤵
        • Modifies data under HKEY_USERS
        PID:1456
      • C:\Windows\SysWOW64\takeown.exe
        "C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\system32\jscript.dll
        3⤵
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:512
      • C:\Windows\SysWOW64\cacls.exe
        "C:\Windows\SysWOW64\cacls.exe" C:\Windows\system32\jscript.dll /E /P everyone:N
        3⤵
          PID:816
        • C:\Windows\SysWOW64\takeown.exe
          "C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\syswow64\jscript.dll
          3⤵
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
        • C:\Windows\SysWOW64\cacls.exe
          "C:\Windows\SysWOW64\cacls.exe" C:\Windows\syswow64\jscript.dll /E /P everyone:N
          3⤵
            PID:1128
          • C:\Windows\SysWOW64\takeown.exe
            "C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\system32\cscript.exe
            3⤵
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:3032
          • C:\Windows\SysWOW64\cacls.exe
            "C:\Windows\SysWOW64\cacls.exe" C:\Windows\system32\cscript.exe /E /P everyone:N
            3⤵
              PID:2188
            • C:\Windows\SysWOW64\takeown.exe
              "C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\syswow64\cscript.exe
              3⤵
              • Modifies file permissions
              • Suspicious use of AdjustPrivilegeToken
              PID:2984
            • C:\Windows\SysWOW64\cacls.exe
              "C:\Windows\SysWOW64\cacls.exe" C:\Windows\syswow64\cscript.exe /E /P everyone:N
              3⤵
                PID:2232
              • C:\Windows\SysWOW64\takeown.exe
                "C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                3⤵
                • Modifies file permissions
                • Suspicious use of AdjustPrivilegeToken
                PID:2388
              • C:\Windows\SysWOW64\cacls.exe
                "C:\Windows\SysWOW64\cacls.exe" C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /E /P everyone:N
                3⤵
                  PID:1956
                • C:\Windows\SysWOW64\takeown.exe
                  "C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
                  3⤵
                  • Modifies file permissions
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2608
                • C:\Windows\SysWOW64\cacls.exe
                  "C:\Windows\SysWOW64\cacls.exe" C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe /E /P everyone:N
                  3⤵
                    PID:2828
                  • C:\Windows\SysWOW64\reg.exe
                    "C:\Windows\SysWOW64\reg.exe" delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /va /f
                    3⤵
                      PID:2836
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\SysWOW64\reg.exe" delete HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /va /f
                      3⤵
                        PID:2792
                      • C:\Windows\SysWOW64\reg.exe
                        "C:\Windows\SysWOW64\reg.exe" delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg /f
                        3⤵
                          PID:2852
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\SysWOW64\sc.exe" stop wmiApSrv
                          3⤵
                          • Launches sc.exe
                          PID:2928
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\SysWOW64\sc.exe" config wmiApSrv start=disabled
                          3⤵
                          • Launches sc.exe
                          PID:2660

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Defense Evasion

                    Impair Defenses

                    1
                    T1562

                    File Permissions Modification

                    1
                    T1222

                    Discovery

                    Query Registry

                    1
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Impact

                    Service Stop

                    1
                    T1489

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Config.Msi\6d3bfb.rbs
                      Filesize

                      2KB

                      MD5

                      e6c951d203ff1712d27c46221aa94d5b

                      SHA1

                      372a3ad44ce16a014c525076829f9295df105584

                      SHA256

                      214a767ec9859e9cbf7e6ac4ba06b8e49f3a69451e52758b102581edc7cae47a

                      SHA512

                      3dc536a3207fb5778da9b1a8edd45fdfc884ffd705735ee5778869f8de427c98d79e1c1e21626b080b19cb13bf05414b2914fc9ac19f71b2cd34c20c0fbde656

                    • C:\Windows\Installer\MSI3D21.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • C:\Windows\Installer\MSI404D.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • C:\Windows\Installer\MSI40DA.tmp
                      Filesize

                      537KB

                      MD5

                      d7ec04b009302b83da506b9c63ca775c

                      SHA1

                      6fa9ea09b71531754b4cd05814a91032229834c0

                      SHA256

                      00c0e19c05f6df1a34cc3593680a6ab43874d6cd62a8046a7add91997cfabcd4

                      SHA512

                      171c465fe6f89b9e60da97896990d0b68ef595c3f70ee89b44fcf411352da22a457c41f7b853157f1faa500513419e504696775eefabe520f835ce9be5f4081c

                    • C:\Windows\Installer\MSI4187.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • C:\Windows\Installer\MSI4187.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • \Windows\Installer\MSI3D21.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • \Windows\Installer\MSI404D.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • \Windows\Installer\MSI40DA.tmp
                      Filesize

                      537KB

                      MD5

                      d7ec04b009302b83da506b9c63ca775c

                      SHA1

                      6fa9ea09b71531754b4cd05814a91032229834c0

                      SHA256

                      00c0e19c05f6df1a34cc3593680a6ab43874d6cd62a8046a7add91997cfabcd4

                      SHA512

                      171c465fe6f89b9e60da97896990d0b68ef595c3f70ee89b44fcf411352da22a457c41f7b853157f1faa500513419e504696775eefabe520f835ce9be5f4081c

                    • \Windows\Installer\MSI4187.tmp
                      Filesize

                      379KB

                      MD5

                      305a50c391a94b42a68958f3f89906fb

                      SHA1

                      4110d68d71f3594f5d3bdfca91a1c759ab0105d4

                      SHA256

                      f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f

                      SHA512

                      fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7

                    • memory/2248-77-0x0000000002580000-0x00000000025C0000-memory.dmp
                      Filesize

                      256KB