Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    13-01-2022 15:16

General

  • Target

    5fe0bcefbfd86e01e6fd17a2009f2e9ebaf041e9ecf7ce3c83603a74ad440d53.msi

  • Size

    4.0MB

  • MD5

    84a654e89c30bf453beecaafb694f6a9

  • SHA1

    40ead07a0b5079314cfb2811d425e0370f6b6715

  • SHA256

    5fe0bcefbfd86e01e6fd17a2009f2e9ebaf041e9ecf7ce3c83603a74ad440d53

  • SHA512

    3e8b1e228d9e46c1fbb3639c5c71a6d790f51696160c11252906ddefe31db6668c687937fb6fd9f4bbbcadcf0c7357b03dc64299f7f36447279943c1e1f6914f

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\5fe0bcefbfd86e01e6fd17a2009f2e9ebaf041e9ecf7ce3c83603a74ad440d53.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3788
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 88C6B9929CA43723AA395CA09474137E
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        "C:\Windows\System32\Wbem\WMIC.exe" process call create 'C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3352
  • C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe /SC minute /MO 2 /IT /RU %USERNAME%
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe /SC minute /MO 2 /IT /RU Admin
        3⤵
        • Creates scheduled task(s)
        PID:2788
  • C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    C:\\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Vso\font.cache
    MD5

    0ccfc78cec04c20d909c8b0e951708b1

    SHA1

    ebd31a72a4ffb01cc59aa5b9328dd232fc02466c

    SHA256

    83019dbf4b5e712de1c069d5d0656dfadb042297b6ff4d8cef36679a3803d887

    SHA512

    d39d06a3ce685cac337baa197f5b2741b86e79d63fbd0f28b01bbbaab79dfe2d02620b1d4e186c3fd4490ee7f71f6c05b6b2ed19c8190bbae9e7412521140a73

  • C:\Users\Admin\cmVsMyLMJodaNVt\Host.hst
    MD5

    6f3bba5ce4dd65ee065162686a92a85b

    SHA1

    cc7954337b595a43d3213e7e009d71da1e87f83e

    SHA256

    450179cf5eb269302ce1487864e1cef5516bdedd98adea7376ea3dd00b634658

    SHA512

    346df682063a0bc18836635bd88c22d046e05dfd4538aa7a1a2cd4e80608fd0d070f3bacd720fbf862bcfdda2cd4e6ecd84063c66157e833bc57cfe01c3e53e1

  • C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    MD5

    0fef3ff51c28467fd84d7e5995b5b201

    SHA1

    4eb5f61c3c2a408e44555964ad8c51713c8a8f2c

    SHA256

    6506bac3cb16bc73f6f1ee76591b206c7b331e85afd07eba12f2bed5730f63ff

    SHA512

    18050bb3eaad2d3c33da1e10997dff4e17f9b6bd969a62453ab2d6fe638b16ec81a10f2ef76b521a868273159d3862519ff31d4d62f2534cb3e3a72dee08dcd7

  • C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    MD5

    0fef3ff51c28467fd84d7e5995b5b201

    SHA1

    4eb5f61c3c2a408e44555964ad8c51713c8a8f2c

    SHA256

    6506bac3cb16bc73f6f1ee76591b206c7b331e85afd07eba12f2bed5730f63ff

    SHA512

    18050bb3eaad2d3c33da1e10997dff4e17f9b6bd969a62453ab2d6fe638b16ec81a10f2ef76b521a868273159d3862519ff31d4d62f2534cb3e3a72dee08dcd7

  • C:\Users\Admin\cmVsMyLMJodaNVt\RHssvhaVmVaLLTH.exe
    MD5

    a3ca6b1e2e9b34dc750015ab3904951b

    SHA1

    b4a86ed3265a24c480e19ea9c0c2159e698dd2b5

    SHA256

    a3a6ddb478e7cf82a58bc42eff525824dc9356590cf69bf81cd3d222309562d8

    SHA512

    d2180275dbdd63a0f368a68241fbe444a6892982d3baa5455c74e3b920804591d4a8e5e11d35f4e3fc50b4ac368d1c6de36c69787bbb22d3f10882bdbbff67e1

  • C:\Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    604933ca84185b2eef2da33c98942b7a

    SHA1

    21d7e6ca56aa64d1ff35959c21695deb36b523b2

    SHA256

    573f650677a73d8e9d2b387c7b1cc70bfd5b9ef2cc890f06750bd2884011635d

    SHA512

    8eb9f8318dca0052f14ab5c9bf3d5b04c252665a6f4d5896b1537dcd9f9948be3237a547fdeaef2689b888f6f4098db4667df80691851f5647e2f37f7ffc0b9d

  • C:\Users\Admin\cmVsMyLMJodaNVt\win_sparkle_check_update_with_ui_and_install
    MD5

    d525fa53f1f7c10a432c31d6b6cc6b3b

    SHA1

    c13cd2695171fa0353995b02dab4e20485717258

    SHA256

    b0c61e2b76fe4e78dccbab97f55de98ae99f61c0e45b4f0956ce4b073be79100

    SHA512

    627bf42c7097840dec4d1cd03ba3fdc16ea7c42cc1446e99a94f7961da691aa6b2788e46f7bc9c19672edcd51140594c7ae83c1920a37d9de79a2df63981ecb5

  • C:\Windows\Installer\MSI22FB.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • C:\Windows\Installer\MSIAF9A.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSIBAE5.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSIBB44.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    ef0b267afe7029a952aeb7f126827055

    SHA1

    af106ceee9c67f840049be1babd2e632ec0ec161

    SHA256

    9663cc907775dd1f7fecc75a0fa08c35dba0779d53dcfe58a3a9ff503d800fa8

    SHA512

    e3038578588dc6102a1622796c5fd8b3f80c46208d9142be147c825842a271355bc13aaa40b7f8b33ff693f933be456d51c079fb61bd11d290b4590ea5030911

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    8470caf626eaa6be686ca6ad48e11be0

    SHA1

    f8c9c845857ef227d479f6d469713010f58c8d20

    SHA256

    7d6d0e4f5640573ad414dcc1b6273bf45ba3da11f461027a1e119c2a4a32d088

    SHA512

    396c64c025797d67fb7899bbaa8a90c309f128b42a7f14b59014f83dce472bbb0c65313814780ec2b80d0caf614930b23593ac52448240e4d9a3c18306128518

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    ed08b4fb9ce6bb70c885cac1161dcab6

    SHA1

    1848139accde09144d5d81f16ced0e570bc9c857

    SHA256

    2a3a44b1e00a9036dc3af7bdd0bf7d0225efc0ede799012afc837c7f2d68b310

    SHA512

    9693d02259069d078b0972bb4575058f7bab37e56d31a563abe73867ad3e227e941d2919b5cd2ddba43aa36d682db86dc1ef4c5a6ab2cabd1901cfe0638ca553

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    1455c1fa88aae91bfeabcf7c1c61e016

    SHA1

    097edabe6df13d2eb00456f0080edb6e220b5e66

    SHA256

    c9540ea27d2264075576d04e9a24437437599c76a9778e09673315ac24523587

    SHA512

    9ac1f147ca1bda0741936067dc5cce6c60bbf483e131e69b7ee0ce779274a33358c25fc6acb9e8eed300070a60d9d19f5c8c3cd239fd70386557f146fd8c57b1

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    78a942b2cfa24d879a55df02686d1907

    SHA1

    e13a9788b3518734135aef7de5a56f211a43d1ae

    SHA256

    86efc34de8f821c19cc944eb76b393ef06b8f03da5acbe781c6ed0603021e304

    SHA512

    8217e3e7880edbb8ea64206d8c90625ef25f95297ac2dc30c01ecd9fb7092e34fe695b8c97cebcd5bc84659dad624bdca8d937e332653fc80d17289aa375fd37

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    7e34ffd3c274417715af876f57f8013a

    SHA1

    3341993741754e74520fe7a3145aa3b094c9f427

    SHA256

    0254fb6118d977bcbbe7f4c6041397e5e85affb8529e9736e33ca93719f6caa8

    SHA512

    66b75ff68ced8c67ccedf2ba14aecde1b031b1fd4cd9569fdbafbe2d01e14a6b6eb831895de10a1fcfc452c864c8df8190def616ea7589444c0d2fb7ae3fdd46

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    d5d966a9e5febacec14d9cf04b86cdb6

    SHA1

    64be2322dff6b0f97904bdbd38624c15fae33c54

    SHA256

    5d866e9949dc12fe86ae4c11d6d15ee73ccd208fd9df7b2f7d4cf5dd362a7586

    SHA512

    700f4e3f2a55b4214ad6b63b27e1bdfc743f38b409d26529bb85dabdcb882226ea31c144682c6faf0b0b1f1ea68d3bae2ac4eacc035d778b8f0a60d1c0cd1265

  • \Users\Admin\cmVsMyLMJodaNVt\avutil.dll
    MD5

    403bdd754def6c5b25162a6f7ce61651

    SHA1

    2cc6a1af713be0bd7e6acaf80de9e15e478ee6fe

    SHA256

    31792564c5ff21849b5f1f168caa92b7df55b2565ada11023987eef0f29ed3db

    SHA512

    b78f54f4152e46fb07027afce902867519e6425aaa2db6880e99518d775b60e44bff64c98b4d0862eac5e71f8a422256746a5e19dbd13b526c090c11f45e3cd9

  • \Windows\Installer\MSI22FB.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • \Windows\Installer\MSIAF9A.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSIBAE5.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSIBB44.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • memory/744-117-0x0000012E5ECF0000-0x0000012E5ECF2000-memory.dmp
    Filesize

    8KB

  • memory/744-118-0x0000012E5ECF0000-0x0000012E5ECF2000-memory.dmp
    Filesize

    8KB

  • memory/1164-133-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1164-137-0x0000000007130000-0x000000000729A000-memory.dmp
    Filesize

    1.4MB

  • memory/1164-143-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/1164-142-0x00000000073F1000-0x0000000007877000-memory.dmp
    Filesize

    4.5MB

  • memory/1328-148-0x0000000003CF0000-0x0000000003CF1000-memory.dmp
    Filesize

    4KB

  • memory/1328-152-0x0000000006EB0000-0x000000000701A000-memory.dmp
    Filesize

    1.4MB

  • memory/2364-144-0x0000000000000000-mapping.dmp
  • memory/2788-146-0x0000000000000000-mapping.dmp
  • memory/3352-128-0x0000000000000000-mapping.dmp
  • memory/3496-120-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/3496-121-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/3496-119-0x0000000000000000-mapping.dmp
  • memory/3788-116-0x00000260777A0000-0x00000260777A2000-memory.dmp
    Filesize

    8KB

  • memory/3788-115-0x00000260777A0000-0x00000260777A2000-memory.dmp
    Filesize

    8KB