Analysis

  • max time kernel
    149s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-05-2021 17:22

General

  • Target

    tightvnc-2.8.59-gpl-setup-64bit.msi

  • Size

    2.4MB

  • MD5

    a85259eec8742fdd4acffcdac54cd930

  • SHA1

    696204de2e5688356bc01bae037c3b955432acdd

  • SHA256

    7e80a38c47a1457a35567f30a7ea515248ca391ae3d9deec48b31868af7315b0

  • SHA512

    1b2fd5b8e723c69250d6dfe2c24bbaa80b1a8d050c4d8ca24a2e92cc7f5d284bbac711e452f727c2ce12293ccbf7a4e005f3795015626d4a20f20c49f977a6b6

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 19 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 20 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\tightvnc-2.8.59-gpl-setup-64bit.msi
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:816
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2EDE15120F27C1F317A8A390C0A51BD7 C
      2⤵
      • Loads dropped DLL
      PID:744
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 159FD4D024492431C02952D9C0279680
      2⤵
      • Loads dropped DLL
      PID:1720
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A7C908532734E10EDC85F44ED0B25E5F
      2⤵
      • Loads dropped DLL
      PID:1908
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding DB426EB6DF214D27910E07B118240BAD M Global\MSI0000
      2⤵
      • Loads dropped DLL
      PID:1512
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 7DF132A7DC3CC83C714E88E9CE78AD37 M Global\MSI0000
      2⤵
      • Loads dropped DLL
      PID:1540
    • C:\Program Files\TightVNC\tvnserver.exe
      "C:\Program Files\TightVNC\tvnserver.exe" -reinstall -silent
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1688
    • C:\Program Files\TightVNC\tvnserver.exe
      "C:\Program Files\TightVNC\tvnserver.exe" -start
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Program Files\TightVNC\tvnserver.exe
        "C:\Program Files\TightVNC\tvnserver.exe" -controlservice -slave
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:760
    • C:\Program Files\TightVNC\tvnserver.exe
      "C:\Program Files\TightVNC\tvnserver.exe" -checkservicepasswords
      2⤵
      • Executes dropped EXE
      PID:1480
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
      PID:1032
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000002D8" "00000000000003C0"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1064
    • C:\Program Files\TightVNC\tvnserver.exe
      "C:\Program Files\TightVNC\tvnserver.exe" -service
      1⤵
      • Executes dropped EXE
      PID:1656

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • C:\Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • C:\Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • C:\Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • C:\Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • C:\Users\Admin\AppData\Local\Temp\MSI8AA7.tmp
      MD5

      a3ae5d86ecf38db9427359ea37a5f646

      SHA1

      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

      SHA256

      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

      SHA512

      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

    • C:\Windows\Installer\MSI5095.tmp
      MD5

      b2e2c24ebce4f188cf28b9e1470227f5

      SHA1

      9de61721326d8e88636f9633aa37fcb885a4babe

      SHA256

      233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

      SHA512

      343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

    • C:\Windows\Installer\MSI5113.tmp
      MD5

      93394d2866590fb66759f5f0263453f2

      SHA1

      2f0903d4b21a0231add1b4cd02e25c7c4974da84

      SHA256

      5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

      SHA512

      f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

    • C:\Windows\Installer\MSI51BF.tmp
      MD5

      93394d2866590fb66759f5f0263453f2

      SHA1

      2f0903d4b21a0231add1b4cd02e25c7c4974da84

      SHA256

      5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

      SHA512

      f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

    • C:\Windows\Installer\MSI520E.tmp
      MD5

      b2e2c24ebce4f188cf28b9e1470227f5

      SHA1

      9de61721326d8e88636f9633aa37fcb885a4babe

      SHA256

      233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

      SHA512

      343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

    • C:\Windows\Installer\MSI5377.tmp
      MD5

      93394d2866590fb66759f5f0263453f2

      SHA1

      2f0903d4b21a0231add1b4cd02e25c7c4974da84

      SHA256

      5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

      SHA512

      f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

    • C:\Windows\Installer\MSI5B16.tmp
      MD5

      b2e2c24ebce4f188cf28b9e1470227f5

      SHA1

      9de61721326d8e88636f9633aa37fcb885a4babe

      SHA256

      233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

      SHA512

      343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

    • C:\Windows\Installer\MSI5C11.tmp
      MD5

      7e753b064a0b3408726aa232feb7cf8a

      SHA1

      c76c3dc5ae1c05fdb34ae963646a904b60aa5759

      SHA256

      4cf2358692062cdd2920d5d1c6ebdb7f9b81b1d2e5c6fba24f1bc4027688185f

      SHA512

      9a12f495d4555e6b4ef9ab6173258ccaf73e718d29d4db134aeb551224016c7c1916261e3301280930f20601fede648cb796608e24d4690dec5fb90cd2d8cede

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnserver.exe
      MD5

      5d478f94283cd69f4393d8da703bd442

      SHA1

      b4f4a6d6310c9b236dc96cc216425b76d2a93772

      SHA256

      9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

      SHA512

      7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

    • \Program Files\TightVNC\tvnviewer.exe
      MD5

      89f81db9f3c78ceabf5c3039081d1e13

      SHA1

      f9d6616a8313d593df18b7d7aabfb923fe33145d

      SHA256

      10bfbfde90a711e5b279909b4e3cb50c7f30d1d13af848bdc1e05f2883387f9c

      SHA512

      df74956ee38e33994df6f5b46db30e94d305b20b20d46c1646513c0ea3e06ee1a1f413e0d0abd11d4a7671399fb79372beb4b156d03e20557d12ec8b07acb14e

    • \Users\Admin\AppData\Local\Temp\MSI8AA7.tmp
      MD5

      a3ae5d86ecf38db9427359ea37a5f646

      SHA1

      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

      SHA256

      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

      SHA512

      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

    • \Windows\Installer\MSI5095.tmp
      MD5

      b2e2c24ebce4f188cf28b9e1470227f5

      SHA1

      9de61721326d8e88636f9633aa37fcb885a4babe

      SHA256

      233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

      SHA512

      343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

    • \Windows\Installer\MSI5113.tmp
      MD5

      93394d2866590fb66759f5f0263453f2

      SHA1

      2f0903d4b21a0231add1b4cd02e25c7c4974da84

      SHA256

      5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

      SHA512

      f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

    • \Windows\Installer\MSI51BF.tmp
      MD5

      93394d2866590fb66759f5f0263453f2

      SHA1

      2f0903d4b21a0231add1b4cd02e25c7c4974da84

      SHA256

      5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

      SHA512

      f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

    • \Windows\Installer\MSI520E.tmp
      MD5

      b2e2c24ebce4f188cf28b9e1470227f5

      SHA1

      9de61721326d8e88636f9633aa37fcb885a4babe

      SHA256

      233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

      SHA512

      343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

    • \Windows\Installer\MSI5377.tmp
      MD5

      93394d2866590fb66759f5f0263453f2

      SHA1

      2f0903d4b21a0231add1b4cd02e25c7c4974da84

      SHA256

      5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

      SHA512

      f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

    • \Windows\Installer\MSI5B16.tmp
      MD5

      b2e2c24ebce4f188cf28b9e1470227f5

      SHA1

      9de61721326d8e88636f9633aa37fcb885a4babe

      SHA256

      233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

      SHA512

      343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

    • \Windows\Installer\MSI5C11.tmp
      MD5

      7e753b064a0b3408726aa232feb7cf8a

      SHA1

      c76c3dc5ae1c05fdb34ae963646a904b60aa5759

      SHA256

      4cf2358692062cdd2920d5d1c6ebdb7f9b81b1d2e5c6fba24f1bc4027688185f

      SHA512

      9a12f495d4555e6b4ef9ab6173258ccaf73e718d29d4db134aeb551224016c7c1916261e3301280930f20601fede648cb796608e24d4690dec5fb90cd2d8cede

    • memory/744-61-0x0000000000000000-mapping.dmp
    • memory/744-62-0x0000000075511000-0x0000000075513000-memory.dmp
      Filesize

      8KB

    • memory/760-106-0x0000000000000000-mapping.dmp
    • memory/816-59-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
      Filesize

      8KB

    • memory/920-101-0x0000000000000000-mapping.dmp
    • memory/1480-108-0x0000000000000000-mapping.dmp
    • memory/1512-77-0x0000000000000000-mapping.dmp
    • memory/1540-91-0x0000000000000000-mapping.dmp
    • memory/1688-98-0x0000000000000000-mapping.dmp
    • memory/1720-65-0x0000000000000000-mapping.dmp
    • memory/1908-69-0x0000000000000000-mapping.dmp