Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:18

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    34.8MB

  • MD5

    1086315ee22b1c20eb4aa7a57cbb8b6b

  • SHA1

    1c734fc3f48e355a438cfed270f927b3922ef0ac

  • SHA256

    d9324c156a90b828e3f110a871b6eca08bb6251fc34dcb8b570c05f48a6b642d

  • SHA512

    f6fdfd4751e9b717b7acef31973e34219d2c1e49869b956c27f2a675461ad70b4d727fefb8dba5910954ef8012232913e79549acaa75558015e4de24ee804c05

  • SSDEEP

    786432:wqqRkI57hVSZmlNdonqUuhGMCiEIS/vTis1Mscz:wq+T57jSZmGnqUezSTtqz

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2188
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding DBC95176201CB61718320E86A44DF886
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:1644
    • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe
      "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe" x -p2161183588a "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\nijboq.rar" "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\"
      2⤵
      • Executes dropped EXE
      PID:1308
    • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe
      "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f762476.rbs
    Filesize

    25KB

    MD5

    8608574eca0fa512176f3e4cd5b02d5f

    SHA1

    f74082231204c81c6c2eaafc58236c584c155770

    SHA256

    69586d2a69e91645fa41e9dfffbceb2362b67eaa3e864c6c86e29d5eb4bf7078

    SHA512

    15087037827f3b4a1255c04393b87a385304ddc2d0d8851e8b1db8476fb190d7c667d5a6c9b39819a56940c758a068a00c968b811b8c7e77547043adf7dc941f

  • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe
    Filesize

    494KB

    MD5

    98ccd44353f7bc5bad1bc6ba9ae0cd68

    SHA1

    76a4e5bf8d298800c886d29f85ee629e7726052d

    SHA256

    e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

    SHA512

    d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

  • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\nijboq.rar
    Filesize

    378KB

    MD5

    97bc4d7739d18cdd5276f9765790a06e

    SHA1

    c83bd0c26b22f8fe93564f1e3b215ebf1c858b21

    SHA256

    8e0ccd306430d7fee896305a965a06438bb6627ea92e92deef0d4ff02856b872

    SHA512

    45bb33d2a3014fa470b7a61026f3b2c79315579da4c36f9b69b2a5e0a9565c1304dff55af7ecfe3c34f250a379e8a5cc4b62103a820d710ed7a8337758a7e355

  • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe
    Filesize

    780KB

    MD5

    ae63517a3ce7949a2c084cd7541c2fd8

    SHA1

    8dafa610a0c3aa6ee2e50f657c90757bfae80336

    SHA256

    14b6f5c640c73cdd99e5834e7a56ab3d2912abe623bf5e41946154dad69e5f26

    SHA512

    fd5a85d902b376226d14bafe7c9ad9aabfc5245c61e2c3c17d12227dccbd9aee3b21e59a9357349dabcdc5ecafda9fc2ab737e8f06d7b7490931648021b3c1f3

  • C:\Windows\Installer\f762472.msi
    Filesize

    34.8MB

    MD5

    1086315ee22b1c20eb4aa7a57cbb8b6b

    SHA1

    1c734fc3f48e355a438cfed270f927b3922ef0ac

    SHA256

    d9324c156a90b828e3f110a871b6eca08bb6251fc34dcb8b570c05f48a6b642d

    SHA512

    f6fdfd4751e9b717b7acef31973e34219d2c1e49869b956c27f2a675461ad70b4d727fefb8dba5910954ef8012232913e79549acaa75558015e4de24ee804c05

  • \Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\java.exe
    Filesize

    49KB

    MD5

    81ef95c9d6fb0fd339f6b254c81f934b

    SHA1

    46b69c1ad6591a187e4a0fb505586b1dd7a0b4c6

    SHA256

    b8068815d4aa20f0f838fe081d7cb78379b5e82723f78cc1213232ed67226417

    SHA512

    818b3548af0b13f44f6807f6ff6ed268e4b8bd9ad92aeae6698cf623c094319a68cbb9f046918ea4f185e1ebb6bd015285c7f3b23e5620f877ea13db8b7ceaf1

  • \Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnp.dll
    Filesize

    1003KB

    MD5

    8348f9b5827a749302e9d44dcc8e4e9e

    SHA1

    7493bd5ef1bafbe81d9f18e26ea9ed83bccea2e0

    SHA256

    5c16a3edddb5b1a8f602df239427b5bfe5b9a00ee21e40085a9da888f3d4d48d

    SHA512

    b4bdfe23fe5b9b344cfbdf376038452f74eff70d913b67e3f6593872ece72a5931303c515ef3112e10877cf37078a497a4dc30a828f3f7131f2418efcb3035c2

  • \Windows\Installer\MSI250E.tmp
    Filesize

    738KB

    MD5

    b158d8d605571ea47a238df5ab43dfaa

    SHA1

    bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

    SHA256

    ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

    SHA512

    56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

  • \Windows\Installer\MSI26D4.tmp
    Filesize

    1.1MB

    MD5

    1a2b237796742c26b11a008d0b175e29

    SHA1

    cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

    SHA256

    81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

    SHA512

    3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

  • \Windows\Installer\MSI3F18.tmp
    Filesize

    364KB

    MD5

    54d74546c6afe67b3d118c3c477c159a

    SHA1

    957f08beb7e27e657cd83d8ee50388b887935fae

    SHA256

    f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

    SHA512

    d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f