Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-05-2020 19:59

General

  • Target

    mRemoteNG-Installer-1.77.1.27654.msi

  • Size

    41.9MB

  • MD5

    96fdcc54ed76dd471e319f9fc065efc1

  • SHA1

    df4dc518681e08ff7a845502279141857dc76e53

  • SHA256

    dfb42f65ae6654e316a9e069a7cfca759434cd3e450a76714162507d95200332

  • SHA512

    496693707cbdfd929ae0767881c52076bff06d46b24f999014081109d57d464533ec32eb23df25bbb6c8414a3d93ff645e6cc06a8c67eef3433a8144b5c7110f

Malware Config

Signatures

  • Blacklisted process makes network request 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Enumerates connected drives 3 TTPs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 93 IoCs
  • Loads dropped DLL 2 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\mRemoteNG-Installer-1.77.1.27654.msi
    1⤵
    • Blacklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of AdjustPrivilegeToken
    PID:2916
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:636
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F472712B5F17C4BD49CB915E0AA93866 C
      2⤵
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      PID:1080
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI915E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_105031 1 CustomActions!CustomActions.CustomActions.IsLegacyVersionInstalled
        3⤵
        • Loads dropped DLL
        PID:1340
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 960
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          PID:1708
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSI915E.tmp
    • \Users\Admin\AppData\Local\Temp\MSI915E.tmp
    • \Users\Admin\AppData\Local\Temp\MSI915E.tmp
    • memory/1708-4-0x00000000042F0000-0x00000000042F1000-memory.dmp
      Filesize

      4KB

    • memory/1708-5-0x00000000049A0000-0x00000000049A1000-memory.dmp
      Filesize

      4KB

    • memory/2916-0-0x0000027CB6D40000-0x0000027CB6D44000-memory.dmp
      Filesize

      16KB