Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-12-2021 12:52

General

  • Target

    encomendas010-5u44cr2luF.msi

  • Size

    578KB

  • MD5

    d1c43bb1c9758eee8d2643731af9be7f

  • SHA1

    0614681917d21a1d06492583561643599d12d5ac

  • SHA256

    77178a444840db24cd1398ba699419627ae1ab61bdecda746abd3dd415bccd44

  • SHA512

    880ca382078957b3b27c289a9696ceac0add7140b11bfa1bd5335d92361682d43ed3d6c6166433dc90e6e7ecb20dffbb6e4bccd887c6cd15fd2478875ba12039

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 9 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\encomendas010-5u44cr2luF.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:944
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 8915322EC4BAA7C7D09F541BB2F55276
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" cd\;cd 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup';Start-Sleep -s 6;Invoke-Item 'IYJFAINZAK.lnk'
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\N8p9FyOZpTgaPI\2QEhUmIkN.exe
          "C:\N8p9FyOZpTgaPI\2QEhUmIkN.exe"
          4⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Windows\system32\cmd.exe
            cmd.exe /c REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "nimdA" /t REG_SZ /F /D "\"C:\Starfox_Solitare®\8olbapp.exe\"" & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1864
            • C:\Windows\system32\reg.exe
              REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "nimdA" /t REG_SZ /F /D "\"C:\Starfox_Solitare®\8olbapp.exe\""
              6⤵
              • Adds Run key to start application
              PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\N8p9FyOZpTgaPI\2QEhUmIkN.exe
    MD5

    53b00fffa618fe5ce3a1c84cc81f5c3e

    SHA1

    8dfd75408c7683082af6030b3318cd8401264b7d

    SHA256

    353133e9989fd0610b1696f24648c1eadb66b08f8b31bdf573ec2af84457598d

    SHA512

    f1cd162e0c0354af9f54b8836b35b286d63a40cbdc255e7f6beda2e94be8de3c68c15acad18aaadfceadaf0a8a8f41c28f4dacc0c27d1c7ac6e5b4bbf4cca968

  • C:\N8p9FyOZpTgaPI\2QEhUmIkN.exe
    MD5

    53b00fffa618fe5ce3a1c84cc81f5c3e

    SHA1

    8dfd75408c7683082af6030b3318cd8401264b7d

    SHA256

    353133e9989fd0610b1696f24648c1eadb66b08f8b31bdf573ec2af84457598d

    SHA512

    f1cd162e0c0354af9f54b8836b35b286d63a40cbdc255e7f6beda2e94be8de3c68c15acad18aaadfceadaf0a8a8f41c28f4dacc0c27d1c7ac6e5b4bbf4cca968

  • C:\N8p9FyOZpTgaPI\imgengine.dll
    MD5

    ef7de8e17a46bbb875ff5b48a5111f75

    SHA1

    1758ad8c4574dc8aba71ef4e541dd78579853826

    SHA256

    4563e5ab64572adb62bc0e4e6c472b4c6485c9e5af3aa40dc17d84170c442e82

    SHA512

    0a7a0316856c766fb0ec8dae0519acb480d3e1c738c4a2ba442cb8cc5e67b920839ade09bc69e54eb406bb4575cae9fd1958512c25a826e134d4d036b744fd80

  • C:\N8p9FyOZpTgaPI\sptdintf.dll
    MD5

    5b91b8ef0dd74486bcaa38004417e565

    SHA1

    01c5cfc191ca8006b43f355ee41a35ad49c34fd4

    SHA256

    7353ea393051b369f92e230459d6904f88938e1ef94562aaa86342b9aaea7762

    SHA512

    aedbfb925e23e216dd0b03e6e26c1852ecfdee6a79662ce327e4213cda8d97eac2d9dc4d86f65a287c1346ec1d57573135711f941fd98acecdfa6215ec4b3ab1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    62ce1da7667e28d548c4c403de2f0c47

    SHA1

    63c32eabc8bfbff64156d18d2c54594cfa7bf801

    SHA256

    78e1347891e5bfb4f2091f4690301915635af72a3fbf4b7df52b002afe7e9a00

    SHA512

    cae0d9b4b0a3a936f8e7dc21cb41c72b0e5c67bf51a4a794e58312c30e16805962b968bc3194cc95cd7bcae739e752047d61149cccbcf6d267bdf1895d92898f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IYJFAINZAK.lnk
    MD5

    2c04f113628d061b72dc7d3ed30a23b8

    SHA1

    c618e8d948f7ba04325a7598988ad6ea4aaa5299

    SHA256

    3a5b05403995a75282f2e7b4f7d7b9c134895769fb3e1ef3e27afb2602dcaf07

    SHA512

    9907f628af550e83226deb91175406c46c2c0af32e60c07e110adb991e71e412fc83ca2b2a6d60d6fe78b47b052d567aaa18439a5c9c327be8fbb75c543559f0

  • C:\Windows\Installer\MSIDCE7.tmp
    MD5

    c18bc0b736979d22eeb22085d2023d28

    SHA1

    dc6bf871db4ec59b16fdaf505f49cb6ede36cea6

    SHA256

    2646d5432ff0b4ec3e39e21f4cf250bc80e6af01f2466ec97a21c4026d1958d9

    SHA512

    0b06fff2c4d2a465e339d1acc839d3fcfaddfc8358ee66842aa2330917d49c2abfd60c53c853e508a30dd19cb77cbc3eba7a14cab29c50fc28aadf5de062e575

  • C:\Windows\Installer\MSIDE20.tmp
    MD5

    c18bc0b736979d22eeb22085d2023d28

    SHA1

    dc6bf871db4ec59b16fdaf505f49cb6ede36cea6

    SHA256

    2646d5432ff0b4ec3e39e21f4cf250bc80e6af01f2466ec97a21c4026d1958d9

    SHA512

    0b06fff2c4d2a465e339d1acc839d3fcfaddfc8358ee66842aa2330917d49c2abfd60c53c853e508a30dd19cb77cbc3eba7a14cab29c50fc28aadf5de062e575

  • C:\Windows\Installer\MSIDE6F.tmp
    MD5

    c18bc0b736979d22eeb22085d2023d28

    SHA1

    dc6bf871db4ec59b16fdaf505f49cb6ede36cea6

    SHA256

    2646d5432ff0b4ec3e39e21f4cf250bc80e6af01f2466ec97a21c4026d1958d9

    SHA512

    0b06fff2c4d2a465e339d1acc839d3fcfaddfc8358ee66842aa2330917d49c2abfd60c53c853e508a30dd19cb77cbc3eba7a14cab29c50fc28aadf5de062e575

  • \N8p9FyOZpTgaPI\2QEhUmIkN.exe
    MD5

    53b00fffa618fe5ce3a1c84cc81f5c3e

    SHA1

    8dfd75408c7683082af6030b3318cd8401264b7d

    SHA256

    353133e9989fd0610b1696f24648c1eadb66b08f8b31bdf573ec2af84457598d

    SHA512

    f1cd162e0c0354af9f54b8836b35b286d63a40cbdc255e7f6beda2e94be8de3c68c15acad18aaadfceadaf0a8a8f41c28f4dacc0c27d1c7ac6e5b4bbf4cca968

  • \N8p9FyOZpTgaPI\imgengine.dll
    MD5

    ef7de8e17a46bbb875ff5b48a5111f75

    SHA1

    1758ad8c4574dc8aba71ef4e541dd78579853826

    SHA256

    4563e5ab64572adb62bc0e4e6c472b4c6485c9e5af3aa40dc17d84170c442e82

    SHA512

    0a7a0316856c766fb0ec8dae0519acb480d3e1c738c4a2ba442cb8cc5e67b920839ade09bc69e54eb406bb4575cae9fd1958512c25a826e134d4d036b744fd80

  • \N8p9FyOZpTgaPI\sptdintf.dll
    MD5

    5b91b8ef0dd74486bcaa38004417e565

    SHA1

    01c5cfc191ca8006b43f355ee41a35ad49c34fd4

    SHA256

    7353ea393051b369f92e230459d6904f88938e1ef94562aaa86342b9aaea7762

    SHA512

    aedbfb925e23e216dd0b03e6e26c1852ecfdee6a79662ce327e4213cda8d97eac2d9dc4d86f65a287c1346ec1d57573135711f941fd98acecdfa6215ec4b3ab1

  • \Windows\Installer\MSIDCE7.tmp
    MD5

    c18bc0b736979d22eeb22085d2023d28

    SHA1

    dc6bf871db4ec59b16fdaf505f49cb6ede36cea6

    SHA256

    2646d5432ff0b4ec3e39e21f4cf250bc80e6af01f2466ec97a21c4026d1958d9

    SHA512

    0b06fff2c4d2a465e339d1acc839d3fcfaddfc8358ee66842aa2330917d49c2abfd60c53c853e508a30dd19cb77cbc3eba7a14cab29c50fc28aadf5de062e575

  • \Windows\Installer\MSIDE20.tmp
    MD5

    c18bc0b736979d22eeb22085d2023d28

    SHA1

    dc6bf871db4ec59b16fdaf505f49cb6ede36cea6

    SHA256

    2646d5432ff0b4ec3e39e21f4cf250bc80e6af01f2466ec97a21c4026d1958d9

    SHA512

    0b06fff2c4d2a465e339d1acc839d3fcfaddfc8358ee66842aa2330917d49c2abfd60c53c853e508a30dd19cb77cbc3eba7a14cab29c50fc28aadf5de062e575

  • \Windows\Installer\MSIDE6F.tmp
    MD5

    c18bc0b736979d22eeb22085d2023d28

    SHA1

    dc6bf871db4ec59b16fdaf505f49cb6ede36cea6

    SHA256

    2646d5432ff0b4ec3e39e21f4cf250bc80e6af01f2466ec97a21c4026d1958d9

    SHA512

    0b06fff2c4d2a465e339d1acc839d3fcfaddfc8358ee66842aa2330917d49c2abfd60c53c853e508a30dd19cb77cbc3eba7a14cab29c50fc28aadf5de062e575

  • memory/572-57-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/572-56-0x0000000000000000-mapping.dmp
  • memory/944-54-0x000007FEFBC11000-0x000007FEFBC13000-memory.dmp
    Filesize

    8KB

  • memory/984-66-0x00000000023B0000-0x0000000002FFA000-memory.dmp
    Filesize

    12.3MB

  • memory/984-64-0x0000000000000000-mapping.dmp
  • memory/1524-85-0x0000000000000000-mapping.dmp
  • memory/1864-84-0x0000000000000000-mapping.dmp
  • memory/2036-70-0x0000000000000000-mapping.dmp
  • memory/2036-79-0x0000000000400000-0x0000000002245000-memory.dmp
    Filesize

    30.3MB

  • memory/2036-80-0x0000000000400000-0x0000000002245000-memory.dmp
    Filesize

    30.3MB

  • memory/2036-81-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/2036-78-0x0000000000400000-0x0000000002245000-memory.dmp
    Filesize

    30.3MB

  • memory/2036-77-0x0000000000400000-0x0000000002245000-memory.dmp
    Filesize

    30.3MB

  • memory/2036-76-0x0000000000400000-0x0000000002245000-memory.dmp
    Filesize

    30.3MB