Analysis

  • max time kernel
    116s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 21:09

General

  • Target

    8611f1d58839a69b34f6a051824353a58edfe59c1754611983558a98fc1b921d.exe

  • Size

    3.8MB

  • MD5

    54a93932b14c9638c7695df2c043401d

  • SHA1

    fd23cbd6f9a67fc84764de99557cd983e6c1d360

  • SHA256

    8611f1d58839a69b34f6a051824353a58edfe59c1754611983558a98fc1b921d

  • SHA512

    c6bab94a6ca4af6e21f6ce428d930f6d2f6fc2ecb6c96fa4ce705062ce8b4fe933e0daaa273a002dc099b49d2d8be617b165bd7601d97747ffae741be0fd535e

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 9 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8611f1d58839a69b34f6a051824353a58edfe59c1754611983558a98fc1b921d.exe
    "C:\Users\Admin\AppData\Local\Temp\8611f1d58839a69b34f6a051824353a58edfe59c1754611983558a98fc1b921d.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2332
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 619DE47F3A8866E1BD74E64CDCB1EE67 C
      2⤵
      • Loads dropped DLL
      PID:1636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSI9745.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • C:\Users\Admin\AppData\Local\Temp\MSI9860.tmp
    MD5

    e6a708c70a8cfd78b7c0383615545158

    SHA1

    b9274d9bf4750f557d34ddfd802113f5dd1df91c

    SHA256

    e124c00f974e0c09200676e7ce2147c3822b4cd4764dcc970e832bd93d869d0c

    SHA512

    2d0162f268f357a29c8bc35f855678e8e47e8a70825130e73e40a7dca1e9a3d8844b66616bfaa156b16fa4162bcf6991f659b3a6e8ee3caf841c87ec16189ff8

  • C:\Users\Admin\AppData\Local\Temp\MSI98FD.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • C:\Users\Admin\AppData\Local\Temp\MSI999A.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • C:\Users\Admin\AppData\Local\Temp\MSI9A37.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • C:\Users\Admin\AppData\Local\Temp\MSI9AC5.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • C:\Users\Admin\AppData\Local\Temp\MSI9C6C.tmp
    MD5

    e6a708c70a8cfd78b7c0383615545158

    SHA1

    b9274d9bf4750f557d34ddfd802113f5dd1df91c

    SHA256

    e124c00f974e0c09200676e7ce2147c3822b4cd4764dcc970e832bd93d869d0c

    SHA512

    2d0162f268f357a29c8bc35f855678e8e47e8a70825130e73e40a7dca1e9a3d8844b66616bfaa156b16fa4162bcf6991f659b3a6e8ee3caf841c87ec16189ff8

  • C:\Users\Admin\AppData\Local\Temp\MSI9ECE.tmp
    MD5

    f32ac1d425e8b7c320d6be9a968585ab

    SHA1

    3b0bd3122226f2ac9f11664d9fc13d699b6dcfa0

    SHA256

    96f8d286f86055dcb3a15e0f3a2de092b0441ec36455c14caaad4c1f5a227894

    SHA512

    d8d9d996e279b7500306614448d61d5c3ac9c2efc28ac71d1daa09951f342d2cf773f0a7b51cb847f4d91dd34018e4a2d7977c0f6f2859795d4f0df7ac894b27

  • \Users\Admin\AppData\Local\Temp\MSI9745.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • \Users\Admin\AppData\Local\Temp\MSI9860.tmp
    MD5

    e6a708c70a8cfd78b7c0383615545158

    SHA1

    b9274d9bf4750f557d34ddfd802113f5dd1df91c

    SHA256

    e124c00f974e0c09200676e7ce2147c3822b4cd4764dcc970e832bd93d869d0c

    SHA512

    2d0162f268f357a29c8bc35f855678e8e47e8a70825130e73e40a7dca1e9a3d8844b66616bfaa156b16fa4162bcf6991f659b3a6e8ee3caf841c87ec16189ff8

  • \Users\Admin\AppData\Local\Temp\MSI98FD.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • \Users\Admin\AppData\Local\Temp\MSI999A.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • \Users\Admin\AppData\Local\Temp\MSI9A37.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • \Users\Admin\AppData\Local\Temp\MSI9AC5.tmp
    MD5

    07ce413b1af6342187514871dc112c74

    SHA1

    8008f8bfeae99918b6323a3d1270dea63b3a8394

    SHA256

    0ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46

    SHA512

    27df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5

  • \Users\Admin\AppData\Local\Temp\MSI9C6C.tmp
    MD5

    e6a708c70a8cfd78b7c0383615545158

    SHA1

    b9274d9bf4750f557d34ddfd802113f5dd1df91c

    SHA256

    e124c00f974e0c09200676e7ce2147c3822b4cd4764dcc970e832bd93d869d0c

    SHA512

    2d0162f268f357a29c8bc35f855678e8e47e8a70825130e73e40a7dca1e9a3d8844b66616bfaa156b16fa4162bcf6991f659b3a6e8ee3caf841c87ec16189ff8

  • \Users\Admin\AppData\Local\Temp\MSI9ECE.tmp
    MD5

    f32ac1d425e8b7c320d6be9a968585ab

    SHA1

    3b0bd3122226f2ac9f11664d9fc13d699b6dcfa0

    SHA256

    96f8d286f86055dcb3a15e0f3a2de092b0441ec36455c14caaad4c1f5a227894

    SHA512

    d8d9d996e279b7500306614448d61d5c3ac9c2efc28ac71d1daa09951f342d2cf773f0a7b51cb847f4d91dd34018e4a2d7977c0f6f2859795d4f0df7ac894b27

  • \Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\decoder.dll
    MD5

    62326d3ef35667b1533673d2bb1d342c

    SHA1

    8100ce90b7cbddd7ef2fd77c544ebf12ebd5ec33

    SHA256

    a087b791ff8ff9e05e339600199aa389a4554050acc7af7fa36dbe208be7382e

    SHA512

    7321feae8ee8d0653d7bd935e3d2e6f658e6798b2a7a8f44976c58509028e79284582132cb999c7c3124a7e94960d9c5d5fc8edefaeda06275ab725730d0d9b5

  • memory/1636-118-0x0000000000000000-mapping.dmp