Analysis

  • max time kernel
    45s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 20:34

General

  • Target

    meu.agendamento.msi

  • Size

    269KB

  • MD5

    0a6e3cafaf5cb2656e56be4440d06662

  • SHA1

    01a311c11f47d5b85de8e05dfd3fc59f3b4e12ad

  • SHA256

    15f01cf888792f4f3c3124b6e65a615342c7c8b9788941947f8131f3786a499c

  • SHA512

    e14201a00dfefe8becb294d48c452dcabe74acde46dba0af6c82c315d8ed5f3a616c31fd26bb5473ccfd80985c317324152bc8f813c58a534b141c49e414b12d

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\meu.agendamento.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2020
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 91DCDFADDC8115D0A3F8B227F562764B
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe
        "C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:420
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\SysWOW64\cmd.exe" /C schtasks /CREATE /TN "ImmersiveControlPanel " /TR C:\\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe /SC minute /MO 2 /IT /RU %USERNAME%
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /CREATE /TN "ImmersiveControlPanel " /TR C:\\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe /SC minute /MO 2 /IT /RU Admin
            5⤵
            • Creates scheduled task(s)
            PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSI4b8c4.LOG
    MD5

    802779c44cb5d26a418eefa98464269f

    SHA1

    e5e82b64ba30d6e6657ea27816b575bdf19b1c27

    SHA256

    1c60e2a0f531964579acf98413e03820b24134fd487caec836a696aee4f00611

    SHA512

    29f0d5eefe5e0db38a353b3b3f5d175b9156c48171f1a498f54943b54fdb70a4cd8e7ee88819e5f99623ead8e621159774725ab2bdf8595fd7d1db7fab33d4e2

  • C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\FlexiMusicService0.dll
    MD5

    e307873befe4de974ed28ee82b11c31b

    SHA1

    740e3f54b05b9aea35a4684a4cfe2680aa76e783

    SHA256

    1f6570afdd3c00ffd6e13889e4242ff92f4d411d1c99e4580674c5b9058d4c5e

    SHA512

    c53039fd0da71706ab928ecf34822ac3419dc414e74260a0e43aa48b1e81254b9b60c828243f64641e7c49448f5eb1f87730b0a9f2f6db4ff021285a54dfea02

  • C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\FlexiMusicService7.dll
    MD5

    0f17784e38b2c09a2a77e5a386c11d2c

    SHA1

    5e3dd6ebdfa3a4fdba5ce43e15b3296f3f3b8e27

    SHA256

    41d9acee01bc30f6460a888106e25ea807b18b67a0ff4db82f851cbabd56db3c

    SHA512

    030b0e4690e842b8b08e5860169e5fc50354c56c02d9886306ceeab6d869ffb1caef9fb4ad04a039ef1d2444007d502ed9175839780c4339b9b75acf130aad6d

  • C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\Host.hst
    MD5

    56ad070b3efb28459804076e7295dc5f

    SHA1

    57c869425b06b2a11d3722bb6ea640713bd11d3a

    SHA256

    ea039c0e334688005936fe50f0308616e1e9a4397927c69150cd73c0088bb1a9

    SHA512

    83d43d8c9a3d57c3791900aaa3665d78fca63196f77be03e5a703f1d767ab1fc7a5028fbb92222d72f33c66bd36ebb202c3d106a35cb2bcf3f4c471b1322ea08

  • C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe
    MD5

    d5ff0a986bc8146314cf92a5653aeca2

    SHA1

    46d568311495400517d367813c4ac4d736f64f2f

    SHA256

    b915dedfff05c661933e71bccd10a8c624ae6dc18165aba01119aaf952779c86

    SHA512

    d7b7b02857700e61fe896921586fc6c66f99dbe35a5a960e3a56ee3911b0947a07c34fe144c4815522eca068dc29a0d2eac5029a851bb8dd4d6fa11dd432ed92

  • C:\Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\win_sparkle_check_update_with_ui_and_install
    MD5

    5a9d68d9dbcbd912ce45de4e4577cb69

    SHA1

    84c3b1bc2afa2108d0eedb48d7b97a922f503a8c

    SHA256

    ce073c90061e20808c6099ebf4cd3cddb7d75151f836647d972555608b20d566

    SHA512

    d90ca759495a950f88895680fbb89d8606a9945d8a9448382058e796acc9ee70a8d3d2154cb6747df32b1b5ea02265f5123c89afa56a9d15e017f29747c55996

  • C:\Windows\Installer\MSIBEFB.tmp
    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • C:\Windows\Installer\MSIC006.tmp
    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • \Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\FlexiMusicService0.dll
    MD5

    e307873befe4de974ed28ee82b11c31b

    SHA1

    740e3f54b05b9aea35a4684a4cfe2680aa76e783

    SHA256

    1f6570afdd3c00ffd6e13889e4242ff92f4d411d1c99e4580674c5b9058d4c5e

    SHA512

    c53039fd0da71706ab928ecf34822ac3419dc414e74260a0e43aa48b1e81254b9b60c828243f64641e7c49448f5eb1f87730b0a9f2f6db4ff021285a54dfea02

  • \Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\FlexiMusicService7.dll
    MD5

    0f17784e38b2c09a2a77e5a386c11d2c

    SHA1

    5e3dd6ebdfa3a4fdba5ce43e15b3296f3f3b8e27

    SHA256

    41d9acee01bc30f6460a888106e25ea807b18b67a0ff4db82f851cbabd56db3c

    SHA512

    030b0e4690e842b8b08e5860169e5fc50354c56c02d9886306ceeab6d869ffb1caef9fb4ad04a039ef1d2444007d502ed9175839780c4339b9b75acf130aad6d

  • \Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe
    MD5

    d5ff0a986bc8146314cf92a5653aeca2

    SHA1

    46d568311495400517d367813c4ac4d736f64f2f

    SHA256

    b915dedfff05c661933e71bccd10a8c624ae6dc18165aba01119aaf952779c86

    SHA512

    d7b7b02857700e61fe896921586fc6c66f99dbe35a5a960e3a56ee3911b0947a07c34fe144c4815522eca068dc29a0d2eac5029a851bb8dd4d6fa11dd432ed92

  • \Users\Admin\KPICSIKMTSEPUPEKMDPMPOEE\TCETPCVCSSTKDIOVIKCUPPUPMVTEODETPOKEEDPVS.exe
    MD5

    d5ff0a986bc8146314cf92a5653aeca2

    SHA1

    46d568311495400517d367813c4ac4d736f64f2f

    SHA256

    b915dedfff05c661933e71bccd10a8c624ae6dc18165aba01119aaf952779c86

    SHA512

    d7b7b02857700e61fe896921586fc6c66f99dbe35a5a960e3a56ee3911b0947a07c34fe144c4815522eca068dc29a0d2eac5029a851bb8dd4d6fa11dd432ed92

  • \Windows\Installer\MSIBEFB.tmp
    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • \Windows\Installer\MSIC006.tmp
    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • memory/420-83-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/420-78-0x0000000003070000-0x0000000003522000-memory.dmp
    Filesize

    4.7MB

  • memory/420-82-0x0000000003600000-0x00000000038D9000-memory.dmp
    Filesize

    2.8MB

  • memory/420-81-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/420-70-0x0000000000000000-mapping.dmp
  • memory/420-84-0x0000000004BB0000-0x000000000566A000-memory.dmp
    Filesize

    10.7MB

  • memory/1420-86-0x0000000000000000-mapping.dmp
  • memory/1716-63-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB

  • memory/1716-62-0x0000000000000000-mapping.dmp
  • memory/1816-85-0x0000000000000000-mapping.dmp
  • memory/2020-59-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
    Filesize

    8KB