Analysis
-
max time kernel
93s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:36
Behavioral task
behavioral1
Sample
WebM Premiere Manual.pdf
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
WebM Premiere Manual.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
WebM_Premiere.msi
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
WebM_Premiere.msi
Resource
win10v2004-20241007-en
General
-
Target
WebM_Premiere.msi
-
Size
9.8MB
-
MD5
a914bade13e6df609b57bf8a3e3d5010
-
SHA1
b9abb9fabe1e9a9b4f0391945b47fcede813da85
-
SHA256
8d0a4372c4af1f3e94661c2577b68c130f686506dbe647c98691ed7d2e3947e3
-
SHA512
051d575956323fc881741111528c841874b414aacb787c5542803d934122898ff38bb976d00b32fb95bc7986db7b01a05d4837276d69c40cc8b3b37e2807d27b
-
SSDEEP
196608:LBEKTWkkBNM5116cg2zc/blV4G1TwAfh91v3rPJsDjSOYl7m27lP:xWkQ6122Y/bljTwAfxv7xFn
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\WebM.prm msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{B89B471B-5309-40E3-8E83-EB60C4A54269} msiexec.exe File opened for modification C:\Windows\Installer\MSIDD6.tmp msiexec.exe File created C:\Windows\Installer\e580d0d.msi msiexec.exe File created C:\Windows\Installer\e580d0b.msi msiexec.exe File opened for modification C:\Windows\Installer\e580d0b.msi msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2496 msiexec.exe 2496 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 4308 msiexec.exe Token: SeIncreaseQuotaPrivilege 4308 msiexec.exe Token: SeSecurityPrivilege 2496 msiexec.exe Token: SeCreateTokenPrivilege 4308 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4308 msiexec.exe Token: SeLockMemoryPrivilege 4308 msiexec.exe Token: SeIncreaseQuotaPrivilege 4308 msiexec.exe Token: SeMachineAccountPrivilege 4308 msiexec.exe Token: SeTcbPrivilege 4308 msiexec.exe Token: SeSecurityPrivilege 4308 msiexec.exe Token: SeTakeOwnershipPrivilege 4308 msiexec.exe Token: SeLoadDriverPrivilege 4308 msiexec.exe Token: SeSystemProfilePrivilege 4308 msiexec.exe Token: SeSystemtimePrivilege 4308 msiexec.exe Token: SeProfSingleProcessPrivilege 4308 msiexec.exe Token: SeIncBasePriorityPrivilege 4308 msiexec.exe Token: SeCreatePagefilePrivilege 4308 msiexec.exe Token: SeCreatePermanentPrivilege 4308 msiexec.exe Token: SeBackupPrivilege 4308 msiexec.exe Token: SeRestorePrivilege 4308 msiexec.exe Token: SeShutdownPrivilege 4308 msiexec.exe Token: SeDebugPrivilege 4308 msiexec.exe Token: SeAuditPrivilege 4308 msiexec.exe Token: SeSystemEnvironmentPrivilege 4308 msiexec.exe Token: SeChangeNotifyPrivilege 4308 msiexec.exe Token: SeRemoteShutdownPrivilege 4308 msiexec.exe Token: SeUndockPrivilege 4308 msiexec.exe Token: SeSyncAgentPrivilege 4308 msiexec.exe Token: SeEnableDelegationPrivilege 4308 msiexec.exe Token: SeManageVolumePrivilege 4308 msiexec.exe Token: SeImpersonatePrivilege 4308 msiexec.exe Token: SeCreateGlobalPrivilege 4308 msiexec.exe Token: SeBackupPrivilege 2660 vssvc.exe Token: SeRestorePrivilege 2660 vssvc.exe Token: SeAuditPrivilege 2660 vssvc.exe Token: SeBackupPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe Token: SeTakeOwnershipPrivilege 2496 msiexec.exe Token: SeRestorePrivilege 2496 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4308 msiexec.exe 4308 msiexec.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
msiexec.exedescription pid process target process PID 2496 wrote to memory of 1660 2496 msiexec.exe srtasks.exe PID 2496 wrote to memory of 1660 2496 msiexec.exe srtasks.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\WebM_Premiere.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4308
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1660
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD522dd90c65b207667b14e42b4d820b5b4
SHA1201ff351e1184e079f82d51cc71a5354bd61b845
SHA256d264c0e0b193f4c53501932b7ddf497f6e00ce133d2a905acd46e99e7fc1e607
SHA51265da16ba13ffd677f137a1468aeba708553992242251d425a8930e78af63835c980f6fcb139f6a172aed67d0cee79a7ebc5e1a8d07070ad3559ff990b3eff5b9
-
Filesize
9.8MB
MD5a914bade13e6df609b57bf8a3e3d5010
SHA1b9abb9fabe1e9a9b4f0391945b47fcede813da85
SHA2568d0a4372c4af1f3e94661c2577b68c130f686506dbe647c98691ed7d2e3947e3
SHA512051d575956323fc881741111528c841874b414aacb787c5542803d934122898ff38bb976d00b32fb95bc7986db7b01a05d4837276d69c40cc8b3b37e2807d27b
-
Filesize
24.1MB
MD5636d8f495eab98d74706b46ce0445264
SHA1be66a710d8e7ed9ae1d115b1c1852a60a99c20f1
SHA2568321e787971fd1f8abfe5543f8354e0c74d122315523411508f1f77432f8b14f
SHA512aa935ff7bc48f2c8d4097a38d22a3dda12305db3443332f4af76ca513ce956c83f8a2c2bd3876db035125efb52cfb6870fad6637e803b41d20bfeaf1be9813cd
-
\??\Volume{f0eec59f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{72306065-76c9-4014-8150-03f9785d963e}_OnDiskSnapshotProp
Filesize6KB
MD5f8d2dd351393a05e6d99fcba9b8e5625
SHA1c6d28c410326e441135af6096cb2fe9f77302fbe
SHA25689cdf48440bec35e8999f0d562dd24aef967060ac42cf0374ab3990fbe84793c
SHA51278629a27846815e75fe998a0f18032a2b7a0cb42a9287ade7626e5ad140362d578f5d23726458e86eb05ac91fdeb922cc54e9b2b55309b1448dbc3f9d9b084c5