Analysis

  • max time kernel
    154s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-02-2022 10:45

General

  • Target

    67255c29a1b2fcc1f9067f08fcf575a2d654e4f8d235a5a583ff2605b7728455.msi

  • Size

    279KB

  • MD5

    6d1d353f28177bb6feb225553c552626

  • SHA1

    638b8fa9a96341126cd70bc3f8454e314c0e6aba

  • SHA256

    67255c29a1b2fcc1f9067f08fcf575a2d654e4f8d235a5a583ff2605b7728455

  • SHA512

    cc2d5e0b5369e4ef82df06572d990a0e5f20ae0aa6c3c51b8e4bdfddb7aae6f3312413fde3e8cad32445deeebe467d2f10ec5ed412f77b62828a07fa1d1a76b7

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\67255c29a1b2fcc1f9067f08fcf575a2d654e4f8d235a5a583ff2605b7728455.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1096
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 891517A7869F271C43F4C9ADD9B1F85E
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C start /MAX https://adobe.ly/2RY5GJR
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://adobe.ly/2RY5GJR
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1048
      • C:\Users\Admin\AppData\Local\Temp\lc1E81.tmp
        "C:\Users\Admin\AppData\Local\Temp\lc1E81.tmp"
        3⤵
        • Executes dropped EXE
        PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    67d5a420bcf61b192a1e08065bc8c48d

    SHA1

    d3c7d42ab24338aa05034b1fd2d19ec6459b37b0

    SHA256

    9415ddba299287f607978e082680dc03f057322b9ef4ccece9b3e2a5046628ba

    SHA512

    da99c589995a4555bb9c0eef78738f1ba74c6a7dd835c5476d8c0e173fb2e5a70152c14c1bfe1e56da400715f18355b2bf3c125aea936e9c4807d990feebb21c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    21361d63fc023c0a20768452bce4f4d6

    SHA1

    ad8eaf719346d58ba57cd0c07027f541bb360cdf

    SHA256

    425e84612295ce4771df30a5641718d2192c1211f5556eb210569ea65e6ee969

    SHA512

    9bc7fa8130986c6a8b14b82dc14cf940c4031408d70d81f9ab7143f331bc67ec3ada1961e170a91b5f1938a3bb361917e201e091a7195e3498a8ddd6480d1e66

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\o5rwqiw\imagestore.dat
    MD5

    0a8964a72340e6a6594a044fe2a2d3a5

    SHA1

    639db974b48491484ce145ff5c8349d1784bf224

    SHA256

    9b1810f5444342fddbd7403efd5ea7fe1a62670f180c5faa30ffea327dfae9d1

    SHA512

    debcbcda4e95c5304fb65c15286616c6e206eab13a0face2fd95ab2ad2a148a9e033c471fd8e370dcff4aea9ee902edfe5ea97039fc435fd63c021bc547477bd

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\o5rwqiw\imagestore.dat
    MD5

    a8f8bf776749608b4e2cda4ab364fe08

    SHA1

    9177b6fa72f2d56cf6c62a9d6d90682e89d0fb2a

    SHA256

    a6d6813762b5990887b5e8e2bf9c60dfb9fef30efef3817de0b3f37460d840c8

    SHA512

    a920b756feb359dce26bc8ba0c495f4631fb6e44f8e8adff517ee84c72aa6c906ad972a5b8a7035025b1615ffcbdb23024ad7489c78fb1dad8b4c6fdbe0cefd4

  • C:\Users\Admin\AppData\Local\Temp\lc1E81.tmp
    MD5

    55ffee241709ae96cf64cb0b9a96f0d7

    SHA1

    b191810094dd2ee6b13c0d33458fafcd459681ae

    SHA256

    64bc6cf6b6e9850cea2a36cabc88982b0b936dd7f0bc169a2f6dd2a5d1e86abf

    SHA512

    01d05a5f34be950ec660af9e1de5c7d3c0e473f7815c2e13157c0b7bf162ca5a6b34fabc3704ba6e4fb339a53b1a20862fe984e16feca81f45cf4a0f98e01c07

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YF0OXGBN.txt
    MD5

    c50ee7bea4a23fd8a66b01a07522cc19

    SHA1

    a8a9c22c9684f25fc0788f838f5e7f9b0e4e95dc

    SHA256

    4aa586c2f1eb7b21e7e2c2f376a9c89bf7a3ed16d477688506d2ad08e86a48d0

    SHA512

    098416fe645ab2d45de72a2f121bbe97adff791bfefe84a344844a38de0286022ce18a1494f137f6a0c8d6164ff880db19fd2025f1de524a747d2da91d485b40

  • C:\Windows\Installer\MSI1D8F.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSI1DCE.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSI1E1D.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSI207F.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Users\Admin\AppData\Local\Temp\lc1E81.tmp
    MD5

    55ffee241709ae96cf64cb0b9a96f0d7

    SHA1

    b191810094dd2ee6b13c0d33458fafcd459681ae

    SHA256

    64bc6cf6b6e9850cea2a36cabc88982b0b936dd7f0bc169a2f6dd2a5d1e86abf

    SHA512

    01d05a5f34be950ec660af9e1de5c7d3c0e473f7815c2e13157c0b7bf162ca5a6b34fabc3704ba6e4fb339a53b1a20862fe984e16feca81f45cf4a0f98e01c07

  • \Windows\Installer\MSI1D8F.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSI1DCE.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSI1E1D.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSI207F.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • memory/572-56-0x0000000076491000-0x0000000076493000-memory.dmp
    Filesize

    8KB

  • memory/1096-54-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
    Filesize

    8KB