Resubmissions

03-08-2024 19:46

240803-yg8nestbqr 10

03-08-2024 19:44

240803-ygbcxsxhld 6

03-08-2024 19:41

240803-yd6pnaxgpa 6

Analysis

  • max time kernel
    438s
  • max time network
    441s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 19:46

General

  • Target

    win-airplay/Bonjour.msi

  • Size

    2.2MB

  • MD5

    e14a6762e68472c648ea0eea0ebe01a0

  • SHA1

    a854475b22a934ff977edc23e110ebba79a010fd

  • SHA256

    34b0af1165f531847b509d3d47f22bb87f3eed93344521986105350bccc2cbed

  • SHA512

    cfbf3dc4b6ee58dacd1e50cfdd73a202ef2b6d0526fe657a19c0b0a05a9e879b1a275368290c7da1a1f93971c4beead53765491dc0971886521b005247a22093

  • SSDEEP

    49152:Oa3PPXjym3MYPiau9KXeixE2g58HcvGtXZXECrcxiO/pP/k/vY80as686oX/:VXemcYPiarP

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Loads dropped DLL 1 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\win-airplay\Bonjour.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1176
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2BB639B34FB022804F84A6539E7186E9 C
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Defense Evasion

System Binary Proxy Execution

1
T1218

Msiexec

1
T1218.007

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSI8AAC.tmp
    Filesize

    71KB

    MD5

    9441d63e08ee7f859bc26a19b1630bf0

    SHA1

    7b5967ede45b1e4bacb783794ead545c59a23ebf

    SHA256

    44bafa74642b0d67e0dc831f674546ad5c637fd02c6d9a96345cc1a02a9be3b1

    SHA512

    40dcc4d22b66d1422fbf7df94224f365f9ab9b52fd7d6147ca4e62dff3d6a542d91776707b90331ce108aeb7f95e9188d528348c7b220e5e43f90606f4f7d356