Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
Crypto Wallet Cracker 5.7/Crypto Wallet Cracker 5.7.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Crypto Wallet Cracker 5.7/Crypto Wallet Cracker 5.7.msi
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Crypto Wallet Cracker 5.7/setup.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Crypto Wallet Cracker 5.7/setup.exe
Resource
win10v2004-20240426-en
General
-
Target
Crypto Wallet Cracker 5.7/Crypto Wallet Cracker 5.7.msi
-
Size
2.2MB
-
MD5
d079a25349110b85cbc324cc64313734
-
SHA1
48b97ebb5395e53cc5ac83668da6411189be76e7
-
SHA256
4549c2d57a976a63061881c6ccf1d76df24ad098d2b00cd5244c664338e8a0af
-
SHA512
d275a9d016320e83f70c36e5073918c9a11fd101caf965d1874ccb92b79fe2437d7f37b84e680e944512c13c04c8fc88f9c424805ac18bd070d9c1864466b3f3
-
SSDEEP
49152:5vfEt/7BQwwoPQ0lDY7+wJAeqquSNB/pLt6O26joXzY:dWQsDnGUSfRp6mizY
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Loads dropped DLL 2 IoCs
pid Process 2984 MsiExec.exe 2984 MsiExec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2192 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2192 msiexec.exe Token: SeIncreaseQuotaPrivilege 2192 msiexec.exe Token: SeRestorePrivilege 2508 msiexec.exe Token: SeTakeOwnershipPrivilege 2508 msiexec.exe Token: SeSecurityPrivilege 2508 msiexec.exe Token: SeCreateTokenPrivilege 2192 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2192 msiexec.exe Token: SeLockMemoryPrivilege 2192 msiexec.exe Token: SeIncreaseQuotaPrivilege 2192 msiexec.exe Token: SeMachineAccountPrivilege 2192 msiexec.exe Token: SeTcbPrivilege 2192 msiexec.exe Token: SeSecurityPrivilege 2192 msiexec.exe Token: SeTakeOwnershipPrivilege 2192 msiexec.exe Token: SeLoadDriverPrivilege 2192 msiexec.exe Token: SeSystemProfilePrivilege 2192 msiexec.exe Token: SeSystemtimePrivilege 2192 msiexec.exe Token: SeProfSingleProcessPrivilege 2192 msiexec.exe Token: SeIncBasePriorityPrivilege 2192 msiexec.exe Token: SeCreatePagefilePrivilege 2192 msiexec.exe Token: SeCreatePermanentPrivilege 2192 msiexec.exe Token: SeBackupPrivilege 2192 msiexec.exe Token: SeRestorePrivilege 2192 msiexec.exe Token: SeShutdownPrivilege 2192 msiexec.exe Token: SeDebugPrivilege 2192 msiexec.exe Token: SeAuditPrivilege 2192 msiexec.exe Token: SeSystemEnvironmentPrivilege 2192 msiexec.exe Token: SeChangeNotifyPrivilege 2192 msiexec.exe Token: SeRemoteShutdownPrivilege 2192 msiexec.exe Token: SeUndockPrivilege 2192 msiexec.exe Token: SeSyncAgentPrivilege 2192 msiexec.exe Token: SeEnableDelegationPrivilege 2192 msiexec.exe Token: SeManageVolumePrivilege 2192 msiexec.exe Token: SeImpersonatePrivilege 2192 msiexec.exe Token: SeCreateGlobalPrivilege 2192 msiexec.exe Token: SeCreateTokenPrivilege 2192 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2192 msiexec.exe Token: SeLockMemoryPrivilege 2192 msiexec.exe Token: SeIncreaseQuotaPrivilege 2192 msiexec.exe Token: SeMachineAccountPrivilege 2192 msiexec.exe Token: SeTcbPrivilege 2192 msiexec.exe Token: SeSecurityPrivilege 2192 msiexec.exe Token: SeTakeOwnershipPrivilege 2192 msiexec.exe Token: SeLoadDriverPrivilege 2192 msiexec.exe Token: SeSystemProfilePrivilege 2192 msiexec.exe Token: SeSystemtimePrivilege 2192 msiexec.exe Token: SeProfSingleProcessPrivilege 2192 msiexec.exe Token: SeIncBasePriorityPrivilege 2192 msiexec.exe Token: SeCreatePagefilePrivilege 2192 msiexec.exe Token: SeCreatePermanentPrivilege 2192 msiexec.exe Token: SeBackupPrivilege 2192 msiexec.exe Token: SeRestorePrivilege 2192 msiexec.exe Token: SeShutdownPrivilege 2192 msiexec.exe Token: SeDebugPrivilege 2192 msiexec.exe Token: SeAuditPrivilege 2192 msiexec.exe Token: SeSystemEnvironmentPrivilege 2192 msiexec.exe Token: SeChangeNotifyPrivilege 2192 msiexec.exe Token: SeRemoteShutdownPrivilege 2192 msiexec.exe Token: SeUndockPrivilege 2192 msiexec.exe Token: SeSyncAgentPrivilege 2192 msiexec.exe Token: SeEnableDelegationPrivilege 2192 msiexec.exe Token: SeManageVolumePrivilege 2192 msiexec.exe Token: SeImpersonatePrivilege 2192 msiexec.exe Token: SeCreateGlobalPrivilege 2192 msiexec.exe Token: SeCreateTokenPrivilege 2192 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2192 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2984 2508 msiexec.exe 29 PID 2508 wrote to memory of 2984 2508 msiexec.exe 29 PID 2508 wrote to memory of 2984 2508 msiexec.exe 29 PID 2508 wrote to memory of 2984 2508 msiexec.exe 29 PID 2508 wrote to memory of 2984 2508 msiexec.exe 29 PID 2508 wrote to memory of 2984 2508 msiexec.exe 29 PID 2508 wrote to memory of 2984 2508 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Crypto Wallet Cracker 5.7\Crypto Wallet Cracker 5.7.msi"1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2192
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A31BA45FD01BA8C71C5EFCDBD00E54E9 C2⤵
- Loads dropped DLL
PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57