Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240215-es
  • resource tags

    arch:x64arch:x86image:win7-20240215-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    24-05-2024 14:42

General

  • Target

    HomeDesk.msi

  • Size

    19.5MB

  • MD5

    a6c23b2846b76a423eef4a5cf25e834f

  • SHA1

    bef30ddb5e74e5078847b1f9dfef573f82f63c26

  • SHA256

    d3416342f6a3b32604b783995845df8e24e3e98cffaac755d2292d20504a839f

  • SHA512

    d648fad3216f1b1ba2d9b9124054a4766e48cd3c0e57252af11f679eebe1f308b86e7558b5f82c48b0287d5049515504fe379b242d540d835a6f8d080f2556cf

  • SSDEEP

    393216:dvEwpJKaB9QEyLiZWGGpNmOQ+Ji5FEFhJfnRx96dOuMNIKMgTl:doR5+ZlxODJiONncg6KMgJ

Score
10/10

Malware Config

Signatures

  • Detects common strings, DLL and API in Banker_BR 1 IoCs

    Hunting by known PDB files - Trojan Banker LATAM.

  • Hunting by known EXPORT - Trojan Banker LATAM. 1 IoCs

    Hunting by known EXPORT - Trojan Banker LATAM.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\HomeDesk.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1676
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding C152FCC0B603FC0027F85F2754AD7102
      2⤵
      • Loads dropped DLL
      PID:2664
    • C:\Users\Admin\HomeDesk\LKdayanJELT9QDD900055.exe
      "C:\Users\Admin\HomeDesk\LKdayanJELT9QDD900055.exe"
      2⤵
      • Adds Run key to start application
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f761d93.rbs
    Filesize

    15KB

    MD5

    f304206e88f22beacf11fe66cfc9061b

    SHA1

    7a251c2d73d5f1e13bda38c615908f16c49e8330

    SHA256

    80e3582e53137f462fc51f567ed4ea74bbc92fa5cd8b6ae0d3e12cb1b9146c9e

    SHA512

    3ea4d912453f21b9fa721f64249c27fa46248ccaab53b430b409c312816e908032b554b5399c107471c5cc9919995e185147dad49149f57b20956888e416d360

  • C:\Users\Admin\HomeDesk\AGLoader.dll
    Filesize

    7.4MB

    MD5

    2921523030345673a00953df828679e0

    SHA1

    bc6e603a9b3acb91f4a0c0ce3a6d032785c2e2ea

    SHA256

    120facb1726fcffeeb2de1d2be98a421823b0d06baec1763cb6c33cffa79b001

    SHA512

    0612580d856fbeb41c81dbcb08aef1f5fe3bf0744ef0f2f8ee6423fe4cc9f5e25852eb8150dcc439bd74d8e5a73f17f6e7a9f67cade691d57056c0e25c55f888

  • C:\Users\Admin\HomeDesk\LKdayanJELT9QDD900055.exe
    Filesize

    289KB

    MD5

    eb67273c54e78db4faffab9001148753

    SHA1

    0e6cab2fdf666e53c994718477068e51b656e078

    SHA256

    7fa7499c7a72041d7d0fb1e4659466ad8d428080a176fa16276fd60adc9da0fd

    SHA512

    8fcae871423c03850787cdc62f9e2555b054a8480772003fbfa5799ae7359c438d9f64c95592d265328909863fd000d6cdb4b34a6a8810045bc4029f23f6bd07

  • C:\Users\Admin\HomeDesk\volume.dat
    Filesize

    3.7MB

    MD5

    77de03a0a71f4bad680c0442086fcc3e

    SHA1

    f3732edd5d446d89a99f17f81be1736bc9ece856

    SHA256

    259b7777d4455bc558eb1c89ad0a69151de670a5d19ffa25f972c090bc3136eb

    SHA512

    398ec355492ec5f94aa81476bd32b75f7df944e07b9e9cd7d92feb6b94deb89dcc9f2f8c7d3f80efe1d8d7157d0d735cfa3bda246d9bb7138b746c93ac2e08f0

  • C:\Windows\Installer\f761d8f.msi
    Filesize

    19.5MB

    MD5

    a6c23b2846b76a423eef4a5cf25e834f

    SHA1

    bef30ddb5e74e5078847b1f9dfef573f82f63c26

    SHA256

    d3416342f6a3b32604b783995845df8e24e3e98cffaac755d2292d20504a839f

    SHA512

    d648fad3216f1b1ba2d9b9124054a4766e48cd3c0e57252af11f679eebe1f308b86e7558b5f82c48b0287d5049515504fe379b242d540d835a6f8d080f2556cf

  • \Windows\Installer\MSI1E3A.tmp
    Filesize

    738KB

    MD5

    ee45c6dffaf86ed2a76d8f969c390c08

    SHA1

    ff5b2942ffa7d28ed3f72208e8e76391b2991b5a

    SHA256

    118a551eef23bf842ed470316aa1a50bf17b6d656652879802d4acc0184608ca

    SHA512

    a92bc7aff5da3dc33263ea3d43cf617d47a2a6c589118f7ee3c5f293d63171778a7a37815ec23cb426558546cf0a1e694c67c7cbc36cca92677de566d1d71664

  • memory/1596-164-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/1596-172-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1596-155-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1596-157-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1596-159-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1596-162-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/1596-150-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1596-160-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/1596-167-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1596-154-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1596-169-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1596-179-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1596-177-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1596-174-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1596-182-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/1596-184-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/1596-185-0x0000000073530000-0x00000000741BF000-memory.dmp
    Filesize

    12.6MB

  • memory/1596-152-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB