Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 05:36

General

  • Target

    e159d860d0cfa59816c686e4a9914113.exe

  • Size

    21.6MB

  • MD5

    e159d860d0cfa59816c686e4a9914113

  • SHA1

    484539b10b659fb4ab48e79bb0de0d0879153426

  • SHA256

    6b6fc62a294d5ef1c619d623f1cf6d735d9f191df9ef5c745b0881b1e01b8565

  • SHA512

    63c8fd0c70c18406909d914af5f0c8ab0708bbeee7e896d54c77b80e32b0fbb413e87d9e93498ddbbbaacf24a98cacabac81b861982749d6671ae7a05b1fbab2

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 16 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e159d860d0cfa59816c686e4a9914113.exe
    "C:\Users\Admin\AppData\Local\Temp\e159d860d0cfa59816c686e4a9914113.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1324
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding C1565ED9769927DEDCB7276EE929D0A5 C
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSIE82B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259385436 464 GameCustomActions!GameCustomActions.CustomActions.GetFileNameFromProcessCustomAction
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:992
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssEFDE.ps1"
        3⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSID9F7.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • C:\Users\Admin\AppData\Local\Temp\MSIDB10.tmp
    MD5

    c47a0f58475fb02a7dde24dbfecbb30a

    SHA1

    947c50a5820e640b85b323ff3c7b967280388738

    SHA256

    42cf8a3b2212460dee10e913eb579b2a7f24360d00ad41455d4759dd9e2393be

    SHA512

    d576cc16777fcab3bc7e30830f27000b96b79a94bc5a6eefbee3b7585c621a6aa466b14d7038ccc18d76b5c30f2dd99d5220757c4a14b7ecb65cef5d2e0f52cf

  • C:\Users\Admin\AppData\Local\Temp\MSIE82B.tmp
    MD5

    e426b263923488b1b1eb0ad1dd6f0c66

    SHA1

    1a1f529243bf17c258d121fb123163d3629548f1

    SHA256

    94e4e2b6c64d322acbf97e3a5f3dfd5567190624f1d9154f308b66d1aca91de4

    SHA512

    c54ebfc0f30af1e5355381e85efcc4f5c4a9246ee2ed17f484f099226f3c7663e96601362f4f10ce31d027b7ddfe6d8227f85437575c7cd7179aeb158e2f72f7

  • C:\Users\Admin\AppData\Local\Temp\MSIEF4E.tmp
    MD5

    882e26bce2987a04b0e50ef204466cbe

    SHA1

    a5b675e9030da9d63dcdfb9fe0ba622684da933e

    SHA256

    e50a65d4c06f025e07860d535ee73ffbd6eef209599d26b8e0be1e624f65c1b3

    SHA512

    339142bbfaf48846ec1ba0ec7cc20caedd1b77d73c8e04adc01aea06ba351f5639504d121a06c23faab1a855e9ef07354c71593a94847e7596f027fea6c358b6

  • C:\Users\Admin\AppData\Local\Temp\MSIEF5E.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • C:\Users\Admin\AppData\Local\Temp\MSIEFFB.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • C:\Users\Admin\AppData\Local\Temp\MSIF079.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • C:\Users\Admin\AppData\Local\Temp\MSIF145.tmp
    MD5

    c47a0f58475fb02a7dde24dbfecbb30a

    SHA1

    947c50a5820e640b85b323ff3c7b967280388738

    SHA256

    42cf8a3b2212460dee10e913eb579b2a7f24360d00ad41455d4759dd9e2393be

    SHA512

    d576cc16777fcab3bc7e30830f27000b96b79a94bc5a6eefbee3b7585c621a6aa466b14d7038ccc18d76b5c30f2dd99d5220757c4a14b7ecb65cef5d2e0f52cf

  • C:\Users\Admin\AppData\Local\Temp\MSIF1D2.tmp
    MD5

    85cb050d57d631fbed862aef48c50d8b

    SHA1

    fe15e935e871c640196d20db1d4681bb60d55add

    SHA256

    8b190f2dd956572773f4c9927e3137227e46f5907651d00103bcea09e50c3bef

    SHA512

    d09e3b09d7a66833693f12dfee844ba0db85132b8da3499dc0e0c7ab9c3d8221bf8cb5a97bc0190544670bdaf4e4e3917c0cefd75cbbca8ff0e0f11e5619f38e

  • C:\Users\Admin\AppData\Local\Temp\MSIF359.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • C:\Users\Admin\AppData\Local\Temp\MSIF4C1.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • C:\Users\Admin\AppData\Local\Temp\msiEFDC.txt
    MD5

    b026e6ffa279860878010f72b6e7c2be

    SHA1

    c1625517b7ad6867dbf4d190bfa4381d94a0f658

    SHA256

    5586c7abaee86e3fd8950e22c4de531b8096ade1b3710e249a04d8a4c1c507e1

    SHA512

    a557c2f2450f9c3c09d0eebf7ac4818c30491f00bcdc7e4766a0670fdc6d5e58625fb92b6931a882cc1792623afc3c6dfbd3f0d2c8c7152d2046f2b590ac2210

  • C:\Users\Admin\AppData\Local\Temp\msiEFDC.txt
    MD5

    dfa99ac36809a794d030465436bd41da

    SHA1

    7c2aa2237a3b874a2f60386bc15b0b73245db90e

    SHA256

    bee2a0d6a22c7c5af101efebcaccaa73d64782127adaf1ed4c5f8cbd7890329c

    SHA512

    4c0afd13df6110a938a2884ab5c35f5043f67d8f5809abc7c59e44a55cabf48bb821bfb0cc77aa6477d1b604a926f1b13233aadf1ae0666d56ad03a05c4690de

  • C:\Users\Admin\AppData\Local\Temp\pssEFDD.ps1
    MD5

    1a812dac9ffe0b3084f63fe3af5ca161

    SHA1

    66f5c31e76cdbe8f134197643f292f96b25db88c

    SHA256

    a81d18eb6979f92385096dfac368f99c533c94e671ca4a609d11a06143bbd7b6

    SHA512

    0e0447b771d006c9697360c24dded3ae7f5b3833ee29d74076b89122f2bdfe66dfb0316f7f0f8223ce8b9868fe921d814d6f4c1ff5e60f83c2d55d7781827503

  • C:\Users\Admin\AppData\Local\Temp\pssEFDE.ps1
    MD5

    f85a50318be6177f4916323887b9c9e8

    SHA1

    a6d5c587719f9d48960911a83b303d9458e87864

    SHA256

    71486a1d328eb9ea18b806b51f291df5a1220d3902993dfb1922e2b8539682c4

    SHA512

    2995e0018fe00d7dd5f410dcc0304f47e44c7e4e8e52a87b5a7fb05127d637d2c96bff04812054e107154a9a46a0c0fbe5f79ab1ef61f3426cb97ee3e26461aa

  • \Users\Admin\AppData\Local\Temp\MSID9F7.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • \Users\Admin\AppData\Local\Temp\MSIDB10.tmp
    MD5

    c47a0f58475fb02a7dde24dbfecbb30a

    SHA1

    947c50a5820e640b85b323ff3c7b967280388738

    SHA256

    42cf8a3b2212460dee10e913eb579b2a7f24360d00ad41455d4759dd9e2393be

    SHA512

    d576cc16777fcab3bc7e30830f27000b96b79a94bc5a6eefbee3b7585c621a6aa466b14d7038ccc18d76b5c30f2dd99d5220757c4a14b7ecb65cef5d2e0f52cf

  • \Users\Admin\AppData\Local\Temp\MSIE82B.tmp
    MD5

    e426b263923488b1b1eb0ad1dd6f0c66

    SHA1

    1a1f529243bf17c258d121fb123163d3629548f1

    SHA256

    94e4e2b6c64d322acbf97e3a5f3dfd5567190624f1d9154f308b66d1aca91de4

    SHA512

    c54ebfc0f30af1e5355381e85efcc4f5c4a9246ee2ed17f484f099226f3c7663e96601362f4f10ce31d027b7ddfe6d8227f85437575c7cd7179aeb158e2f72f7

  • \Users\Admin\AppData\Local\Temp\MSIE82B.tmp
    MD5

    e426b263923488b1b1eb0ad1dd6f0c66

    SHA1

    1a1f529243bf17c258d121fb123163d3629548f1

    SHA256

    94e4e2b6c64d322acbf97e3a5f3dfd5567190624f1d9154f308b66d1aca91de4

    SHA512

    c54ebfc0f30af1e5355381e85efcc4f5c4a9246ee2ed17f484f099226f3c7663e96601362f4f10ce31d027b7ddfe6d8227f85437575c7cd7179aeb158e2f72f7

  • \Users\Admin\AppData\Local\Temp\MSIE82B.tmp-\GameCustomActions.dll
    MD5

    ccd9b809f2872daa15629c9710838d72

    SHA1

    6816c884b2565fa06a22c2d2758b8d790f8251bb

    SHA256

    ee53e4994bfa838de7934d3c64e3fb52783168f6db323e3cc202b14176335da3

    SHA512

    bda1797ddcabc330468bf067c1c5cacb4c61ff92b4110ab3f8177d601c9b24ca217cf173170552b050772d69ee1109f41600404cc738b0a0cfc86d602207da9c

  • \Users\Admin\AppData\Local\Temp\MSIE82B.tmp-\GameCustomActions.dll
    MD5

    ccd9b809f2872daa15629c9710838d72

    SHA1

    6816c884b2565fa06a22c2d2758b8d790f8251bb

    SHA256

    ee53e4994bfa838de7934d3c64e3fb52783168f6db323e3cc202b14176335da3

    SHA512

    bda1797ddcabc330468bf067c1c5cacb4c61ff92b4110ab3f8177d601c9b24ca217cf173170552b050772d69ee1109f41600404cc738b0a0cfc86d602207da9c

  • \Users\Admin\AppData\Local\Temp\MSIE82B.tmp-\Microsoft.Deployment.WindowsInstaller.dll
    MD5

    4e04a4cb2cf220aecc23ea1884c74693

    SHA1

    a828c986d737f89ee1d9b50e63c540d48096957f

    SHA256

    cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a

    SHA512

    c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4

  • \Users\Admin\AppData\Local\Temp\MSIE82B.tmp-\Microsoft.Deployment.WindowsInstaller.dll
    MD5

    4e04a4cb2cf220aecc23ea1884c74693

    SHA1

    a828c986d737f89ee1d9b50e63c540d48096957f

    SHA256

    cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a

    SHA512

    c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4

  • \Users\Admin\AppData\Local\Temp\MSIEF4E.tmp
    MD5

    882e26bce2987a04b0e50ef204466cbe

    SHA1

    a5b675e9030da9d63dcdfb9fe0ba622684da933e

    SHA256

    e50a65d4c06f025e07860d535ee73ffbd6eef209599d26b8e0be1e624f65c1b3

    SHA512

    339142bbfaf48846ec1ba0ec7cc20caedd1b77d73c8e04adc01aea06ba351f5639504d121a06c23faab1a855e9ef07354c71593a94847e7596f027fea6c358b6

  • \Users\Admin\AppData\Local\Temp\MSIEF5E.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • \Users\Admin\AppData\Local\Temp\MSIEFFB.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • \Users\Admin\AppData\Local\Temp\MSIF079.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • \Users\Admin\AppData\Local\Temp\MSIF145.tmp
    MD5

    c47a0f58475fb02a7dde24dbfecbb30a

    SHA1

    947c50a5820e640b85b323ff3c7b967280388738

    SHA256

    42cf8a3b2212460dee10e913eb579b2a7f24360d00ad41455d4759dd9e2393be

    SHA512

    d576cc16777fcab3bc7e30830f27000b96b79a94bc5a6eefbee3b7585c621a6aa466b14d7038ccc18d76b5c30f2dd99d5220757c4a14b7ecb65cef5d2e0f52cf

  • \Users\Admin\AppData\Local\Temp\MSIF1D2.tmp
    MD5

    85cb050d57d631fbed862aef48c50d8b

    SHA1

    fe15e935e871c640196d20db1d4681bb60d55add

    SHA256

    8b190f2dd956572773f4c9927e3137227e46f5907651d00103bcea09e50c3bef

    SHA512

    d09e3b09d7a66833693f12dfee844ba0db85132b8da3499dc0e0c7ab9c3d8221bf8cb5a97bc0190544670bdaf4e4e3917c0cefd75cbbca8ff0e0f11e5619f38e

  • \Users\Admin\AppData\Local\Temp\MSIF359.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • \Users\Admin\AppData\Local\Temp\MSIF4C1.tmp
    MD5

    f0e3167159d38491b01a23bae32647ca

    SHA1

    6c385f0ceaaa591b40497ee522316a7987846ed1

    SHA256

    15fb0bda4e4644d5769b90108c87a469cc75f74113d03240236f272396aa49fb

    SHA512

    dce7ebec5f1a101805467536972f08505f7ebf0e01a276af1228ed6b2a0e424f17faf402fd3c0ae5e93cda95b8c78f1d5fe163dfe8d4ed2012da4491e1498b90

  • memory/992-74-0x0000000004663000-0x0000000004664000-memory.dmp
    Filesize

    4KB

  • memory/992-76-0x0000000004665000-0x0000000004667000-memory.dmp
    Filesize

    8KB

  • memory/992-71-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/992-72-0x0000000004660000-0x0000000004661000-memory.dmp
    Filesize

    4KB

  • memory/992-75-0x0000000004664000-0x0000000004665000-memory.dmp
    Filesize

    4KB

  • memory/992-73-0x0000000004661000-0x0000000004662000-memory.dmp
    Filesize

    4KB

  • memory/992-66-0x0000000000000000-mapping.dmp
  • memory/992-79-0x0000000000600000-0x0000000000601000-memory.dmp
    Filesize

    4KB

  • memory/1300-58-0x0000000000000000-mapping.dmp
  • memory/1324-54-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1324-56-0x00000000002F0000-0x000000000038D000-memory.dmp
    Filesize

    628KB

  • memory/1324-55-0x00000000742A1000-0x00000000742A3000-memory.dmp
    Filesize

    8KB

  • memory/1500-57-0x000007FEFC051000-0x000007FEFC053000-memory.dmp
    Filesize

    8KB

  • memory/1972-86-0x0000000000000000-mapping.dmp
  • memory/1972-100-0x0000000000491000-0x0000000000492000-memory.dmp
    Filesize

    4KB

  • memory/1972-99-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/1972-101-0x0000000000492000-0x0000000000494000-memory.dmp
    Filesize

    8KB