Analysis

  • max time kernel
    110s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    13-12-2021 15:07

General

  • Target

    00FT05015S92J1183l13ISG6692_19953.msi

  • Size

    18.5MB

  • MD5

    a44126dd777cfeea52af89ce9474bf41

  • SHA1

    bc2e4d3883f242fb5b9d15eba9c22d690782194d

  • SHA256

    ac1abaa2754577ccd7b96061bf15a8c8af6cd9ffe440ef6bfed1ff62280b38cc

  • SHA512

    5e1748343e074f2bbfe98b1da86a0609ba50b2f631a9f99e99fed277e78edf9754d11979b9098c4e9d8a663c9e7e9d397d0b262258b957b40c91c67937cf1aa1

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 13 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\00FT05015S92J1183l13ISG6692_19953.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2600
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding C26A72F8E06D13DDCD8FE7F447A11B21
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:600
      • \??\c:\programdata\h7qi\T69G.exe
        c:\programdata\h7qi\T69G.exe
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\h7qi\T69G.ahk
    MD5

    d133a332733cf793b111f4e42f136870

    SHA1

    70a85fa372019d1cd7f04108926cd8098ff60160

    SHA256

    c26a66cbaab5b82cf9a0408329d0eeb85452add1af6462c5079af3924462e5d1

    SHA512

    93e5a6245824b498730ee3257b71a0a814985ef0de804a3e1def3109599b895e8d152d00f47c297adcfa3471c234da69000dad0289fe23deb71fb2c10b3a0b42

  • C:\ProgramData\h7qi\T69G.exe
    MD5

    01f601da6304451e0bc17cf004c97c43

    SHA1

    1aa363861d1cfc45056068de0710289ebbfcb886

    SHA256

    945adada6cf6698b949359d9b395a5f905989d0d1eb84f537de492ecc1263148

    SHA512

    cc74c0b016ab1f53069f6ffbe1e35373090a64ad5630cefbb70e72febdd00fb2d885838e5b9836382bf4b160998a08d7ce149071c73b10aa4320bca00805cb6b

  • C:\Windows\Installer\MSI248B.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSI3229.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSI3324.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSI33F0.tmp
    MD5

    bfbe8d1e7b578ba6b89e803e8721ce19

    SHA1

    98505febcc01f2a7157be28ddac6cdba2f1ebc26

    SHA256

    33ec5727a1d0dfd66220cda3d1f0a28fef1dcea32945f26200fb70e82cf01e18

    SHA512

    f3397ab4ef95fd7a988e91e496e31d2b11031cf82b5c6e1348feba1a62b5fe78636ec33ac488212af570de54da0fd1c6642a5d909f625ae414ba791d0dc555df

  • C:\Windows\Installer\MSI3623.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSI3A3C.tmp
    MD5

    963913cc4f4290baf918541a3a3661b9

    SHA1

    21a530e9c1723b17712d8b7c574b490eaa5f8afa

    SHA256

    cb7c2e9a2ba8f827be9857c225a6cfa5f223b69628fd88ce1fa04ce580066ed3

    SHA512

    db0ad1632754dca0e0d00e785fe494e74ca0618ba64c13c5be3123fbd7ed23be0e2894459084745354b1a3cdc89524701211153dabd5c180b1cedb6da8ff7cfb

  • \??\c:\programdata\h7qi\PJBHzpgVUw.dll
    MD5

    5bc6c33528f1cc8c76f9602ab986eef0

    SHA1

    d2fa11f877f681ffba34806d27e4f4e3c2ce9459

    SHA256

    8d55395b56186431968c8c7a4315c9b11a85f83e5b18d1f47c23085fd2447e6a

    SHA512

    c4149c17b0439c3647e77a25de4568b5ca0f62f61df06e8076994a846d490a241df87de1e9c315803df4dfed6728d49514399ef62e564d7a2d3e1dd98496e765

  • \ProgramData\h7qi\PJBHzpgVUw.dll
    MD5

    5bc6c33528f1cc8c76f9602ab986eef0

    SHA1

    d2fa11f877f681ffba34806d27e4f4e3c2ce9459

    SHA256

    8d55395b56186431968c8c7a4315c9b11a85f83e5b18d1f47c23085fd2447e6a

    SHA512

    c4149c17b0439c3647e77a25de4568b5ca0f62f61df06e8076994a846d490a241df87de1e9c315803df4dfed6728d49514399ef62e564d7a2d3e1dd98496e765

  • \ProgramData\h7qi\PJBHzpgVUw.dll
    MD5

    5bc6c33528f1cc8c76f9602ab986eef0

    SHA1

    d2fa11f877f681ffba34806d27e4f4e3c2ce9459

    SHA256

    8d55395b56186431968c8c7a4315c9b11a85f83e5b18d1f47c23085fd2447e6a

    SHA512

    c4149c17b0439c3647e77a25de4568b5ca0f62f61df06e8076994a846d490a241df87de1e9c315803df4dfed6728d49514399ef62e564d7a2d3e1dd98496e765

  • \Windows\Installer\MSI248B.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSI3229.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSI3324.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSI33F0.tmp
    MD5

    bfbe8d1e7b578ba6b89e803e8721ce19

    SHA1

    98505febcc01f2a7157be28ddac6cdba2f1ebc26

    SHA256

    33ec5727a1d0dfd66220cda3d1f0a28fef1dcea32945f26200fb70e82cf01e18

    SHA512

    f3397ab4ef95fd7a988e91e496e31d2b11031cf82b5c6e1348feba1a62b5fe78636ec33ac488212af570de54da0fd1c6642a5d909f625ae414ba791d0dc555df

  • \Windows\Installer\MSI3623.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSI3A3C.tmp
    MD5

    963913cc4f4290baf918541a3a3661b9

    SHA1

    21a530e9c1723b17712d8b7c574b490eaa5f8afa

    SHA256

    cb7c2e9a2ba8f827be9857c225a6cfa5f223b69628fd88ce1fa04ce580066ed3

    SHA512

    db0ad1632754dca0e0d00e785fe494e74ca0618ba64c13c5be3123fbd7ed23be0e2894459084745354b1a3cdc89524701211153dabd5c180b1cedb6da8ff7cfb

  • \Windows\Installer\MSI3A3C.tmp
    MD5

    963913cc4f4290baf918541a3a3661b9

    SHA1

    21a530e9c1723b17712d8b7c574b490eaa5f8afa

    SHA256

    cb7c2e9a2ba8f827be9857c225a6cfa5f223b69628fd88ce1fa04ce580066ed3

    SHA512

    db0ad1632754dca0e0d00e785fe494e74ca0618ba64c13c5be3123fbd7ed23be0e2894459084745354b1a3cdc89524701211153dabd5c180b1cedb6da8ff7cfb

  • memory/600-144-0x00000000057C0000-0x00000000068A1000-memory.dmp
    Filesize

    16.9MB

  • memory/600-138-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/600-145-0x0000000005470000-0x0000000005471000-memory.dmp
    Filesize

    4KB

  • memory/600-119-0x0000000000000000-mapping.dmp
  • memory/600-146-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/600-139-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/600-140-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/600-141-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB

  • memory/600-142-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/600-121-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
    Filesize

    4KB

  • memory/600-135-0x00000000057C0000-0x00000000068A1000-memory.dmp
    Filesize

    16.9MB

  • memory/600-120-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
    Filesize

    4KB

  • memory/600-137-0x00000000035B0000-0x00000000035B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-117-0x000001D9DD860000-0x000001D9DD862000-memory.dmp
    Filesize

    8KB

  • memory/1560-118-0x000001D9DD860000-0x000001D9DD862000-memory.dmp
    Filesize

    8KB

  • memory/2600-115-0x0000019648150000-0x0000019648152000-memory.dmp
    Filesize

    8KB

  • memory/2600-116-0x0000019648150000-0x0000019648152000-memory.dmp
    Filesize

    8KB

  • memory/3620-147-0x0000000000000000-mapping.dmp
  • memory/3620-153-0x0000000004960000-0x00000000058D2000-memory.dmp
    Filesize

    15.4MB

  • memory/3620-154-0x0000000004960000-0x00000000058D2000-memory.dmp
    Filesize

    15.4MB

  • memory/3620-155-0x00000000008F0000-0x0000000000A3A000-memory.dmp
    Filesize

    1.3MB