Analysis

  • max time kernel
    131s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 03:10

General

  • Target

    C558B828.Png.msi

  • Size

    1.4MB

  • MD5

    c12241be2c41ae69187ca9faf83494ff

  • SHA1

    5b1de649f2bc4eb08f1d83f7ea052de5b8fe141f

  • SHA256

    43eef76fa966395bde56b4e3812831ca75ad010e3b8216103358deb09bdc14d1

  • SHA512

    0b2dbf2278fef86a122952683668a795e76cb5e30c1d98b52f5fa5dbc9f1bc152c64aeeab69c9c4befd27ded3f879a3ebd9bc135c66e164d14ae5e8189c1b527

  • SSDEEP

    24576:FsuDXXNwG04BMeRocDP1NPQDhkPTG4Mcgiwkew8vroUQGDXDNSnf6BlMRUT:FVXdsi5ooAFeBRSw8vlQIzNSnf6y4

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies data under HKEY_USERS 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\C558B828.Png.msi
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2768
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A31BA7D5ADCFB66CBBDC8C8C24DB4286
      2⤵
      • Loads dropped DLL
      PID:2548
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 89A8A4038156C8152724B6525946714D M Global\MSI0000
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" interface ipv6 install
        3⤵
        • Modifies data under HKEY_USERS
        PID:2672
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add policy name=qianye
        3⤵
        • Modifies data under HKEY_USERS
        PID:2376
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filterlist name=Filter1
        3⤵
        • Modifies data under HKEY_USERS
        PID:2408
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1664
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:928
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2536
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:1048
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:2976
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
        3⤵
        • Modifies data under HKEY_USERS
        PID:240
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add filteraction name=FilteraAtion1 action=block
        3⤵
        • Modifies data under HKEY_USERS
        PID:936
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static add rule name=Rule1 policy=qianye filterlist=Filter1 filteraction=FilteraAtion1
        3⤵
        • Modifies data under HKEY_USERS
        PID:1624
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe" ipsec static set policy name=qianye assign=y
        3⤵
        • Modifies data under HKEY_USERS
        PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f769976.rbs
    Filesize

    2KB

    MD5

    7b331f619321de7e72941a817536de15

    SHA1

    ee84165452c1aa2fcbdeb2028d8327b80c2a447f

    SHA256

    109765d17662c86432c61b95a01cd04ffd4927d2596796981bd6c4e50a50f16e

    SHA512

    dbc75d19642941ef4ef6f6ff036dc1cc3cc895327c6bc902a9df82123d3596b26fbdc27888da880cf247c70b8686c2081649d7316e2e589f1efe13cc904d02a4

  • C:\Windows\Installer\MSI99FE.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • \Windows\Installer\MSI9CCE.tmp
    Filesize

    118KB

    MD5

    4b49c57cbefa1d2773da1f95338e294d

    SHA1

    108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

    SHA256

    68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

    SHA512

    42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

  • memory/2548-5-0x0000000074400000-0x0000000074465000-memory.dmp
    Filesize

    404KB

  • memory/2548-6-0x00000000001E0000-0x00000000001E3000-memory.dmp
    Filesize

    12KB

  • memory/2548-11-0x0000000074400000-0x0000000074465000-memory.dmp
    Filesize

    404KB

  • memory/2548-18-0x00000000001E0000-0x00000000001E3000-memory.dmp
    Filesize

    12KB

  • memory/2548-17-0x0000000074420000-0x0000000074470000-memory.dmp
    Filesize

    320KB

  • memory/2548-23-0x0000000074400000-0x0000000074465000-memory.dmp
    Filesize

    404KB

  • memory/2548-12-0x00000000001E0000-0x00000000001E3000-memory.dmp
    Filesize

    12KB