Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:55

General

  • Target

    634141ba2a59b2474677ce121e65d8c6.msi

  • Size

    2.9MB

  • MD5

    634141ba2a59b2474677ce121e65d8c6

  • SHA1

    9fd4068c432e354d2e2c67c96f84ce96abe2406e

  • SHA256

    67525ed96e0f69af2de778ad3679ba45b620b8f80b45d46035c7fde19eab9648

  • SHA512

    32e0e1a28c645563d5500e05a7cdc3131f9c845fa7e55da716d53347cd99839a54fdb66ac3b43e851901edf77a318a3329a7b2c60e6eeb5f2ccfc75c6f8df087

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\634141ba2a59b2474677ce121e65d8c6.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:572
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 85E96E47D93385DCAD617652A729DCC1
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C start /MIN https://paulosantanna.com/2021/01/27/ambientes-legados-erro-codigo-80072efe-no-windows-update-em-pc-com-windows-7/
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://paulosantanna.com/2021/01/27/ambientes-legados-erro-codigo-80072efe-no-windows-update-em-pc-com-windows-7/
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1552 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f8c44fb395351a944a86a80fb2a56af8

    SHA1

    3e0eb96ca361fc0a3f61002f1c865cc0d6fd67ef

    SHA256

    2d2260c5f6342d5245d98aa90426652092e44833be180c891979ac5c9cccff9e

    SHA512

    8594e572a75da5d2cc1f2371066ddd313e592f8858ea08beb8860ac104043932993bd2f914f03d83510f07ba7ee8cb1d83f34f139ead3ec4a1c0e96c33bc7729

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\01ppg24\imagestore.dat
    MD5

    acec705ca6925f497312b37e3d450937

    SHA1

    d7193b692cfd63883b26aadba7903d0532f2bb96

    SHA256

    597544f3e5e31a623593a2b3d72ee930384f19b687d0118169b5786fefc2880c

    SHA512

    a73ce3ce4a4ed0a5f22e77a3b5b4f38e54b53bd72a615a23b8ae892045f0684f101f533f6664ab83a4c67dd4ef9a6be5ed0964267ec776b547668edec62e3b9e

  • C:\Users\Admin\AppData\Local\Temp\MSI5cbc7.LOG
    MD5

    ea1d96861552323c10bbab2f3242b4de

    SHA1

    c409ee5befbc2e9bb14216d0e667aad68883dd6b

    SHA256

    32b1cd7150f1fe5891fa4a28f7b84052da92090535a66ba958931a56b78b8cf6

    SHA512

    221169fca081d29c1f799cc0aab11870ad0e357fad6fa015680a5099069ef76140e60e793d39b0665b0cd37937d7524f4ec8a34dfb51ef12f7b7795deb1eb328

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DL5WH0PQ.txt
    MD5

    f891dce1626e24eebd8a6d53766a4fb9

    SHA1

    fab35d4099a050db027765841d7a36e12cd70f49

    SHA256

    314f26d9b4a8afc31a7e0c15f258fb58fe6234a251e7a28daa0df0915ff062f1

    SHA512

    0470756535ac7ed2aaa0d4adec6b22cdc070a28ba8b47002b25c1ce0514182c4f6ae534bc39ae4de2c64e5a014779076ab35992303661bc48b2e3bbb5d555bab

  • C:\Windows\Installer\MSID549.tmp
    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • \Windows\Installer\MSID549.tmp
    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • memory/572-55-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
    Filesize

    8KB

  • memory/888-58-0x0000000000000000-mapping.dmp
  • memory/888-59-0x0000000075461000-0x0000000075463000-memory.dmp
    Filesize

    8KB

  • memory/1416-62-0x0000000000000000-mapping.dmp
  • memory/1552-64-0x0000000000000000-mapping.dmp
  • memory/1760-65-0x0000000000000000-mapping.dmp