analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KB083486A.msi

Full analysis: https://app.any.run/tasks/95dc5380-7a25-4581-8cd4-3ce61e938fae
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 09, 2020, 06:11:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
ransomware
sekhmet
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Code page: 1252, Title: Installation Database, Subject: KB Win May update, Author: fff, Keywords: Installer, Comments: This installer database contains the logic and data required to install KB Win May update., Template: Intel;1033, Revision Number: {39052C95-CA1E-40BB-8533-14EE6521DED2}, Create Time/Date: Fri May 29 14:58:16 2020, Last Saved Time/Date: Fri May 29 14:58:16 2020, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
MD5:

15FC8A15E86C367586E3661B03BCAB44

SHA1:

A6A6F2DC244D75CAC1509E46C7DE88FF479B9EE6

SHA256:

B2945F293EE3F68A97CC493774FF1E8818F104FB92EF9DBEEAD05A32FC7006FF

SSDEEP:

6144:nj+vyxz9WYWqpkGbOAqMK/oVZUlz/F8GO53OuzZOJM7CQ5g//s4Y:j+wpWYkGA/WGUGO53OIZkh/Y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sekhmet ransom note found

      • MsiExec.exe (PID: 1512)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 1512)
    • SEKHMET was detected

      • MsiExec.exe (PID: 1512)
    • Connects to CnC server

      • MsiExec.exe (PID: 1512)
    • Writes file to Word startup folder

      • MsiExec.exe (PID: 1512)
    • Writes to a start menu file

      • MsiExec.exe (PID: 1512)
    • Renames files like Ransomware

      • MsiExec.exe (PID: 1512)
    • Actions looks like stealing of personal data

      • MsiExec.exe (PID: 1512)
    • Modifies files in Chrome extension folder

      • MsiExec.exe (PID: 1512)
  • SUSPICIOUS

    • Reads the cookies of Google Chrome

      • MsiExec.exe (PID: 1512)
    • Creates files in the program directory

      • MsiExec.exe (PID: 1512)
    • Connects to server without host name

      • MsiExec.exe (PID: 1512)
    • Reads the cookies of Mozilla Firefox

      • MsiExec.exe (PID: 1512)
    • Creates files like Ransomware instruction

      • MsiExec.exe (PID: 1512)
    • Creates files in the Windows directory

      • MsiExec.exe (PID: 1512)
    • Creates files in the user directory

      • MsiExec.exe (PID: 1512)
  • INFO

    • Dropped object may contain TOR URL's

      • MsiExec.exe (PID: 1512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Windows Installer (98.5)
.msi | Microsoft Installer (100)

EXIF

FlashPix

Security: Read-only recommended
Software: Windows Installer XML Toolset (3.11.2.4516)
Words: 2
Pages: 200
ModifyDate: 2020:05:29 13:58:16
CreateDate: 2020:05:29 13:58:16
RevisionNumber: {39052C95-CA1E-40BB-8533-14EE6521DED2}
Template: Intel;1033
Comments: This installer database contains the logic and data required to install KB Win May update.
Keywords: Installer
Author: fff
Subject: KB Win May update
Title: Installation Database
CodePage: Windows Latin 1 (Western European)
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msiexec.exe no specs #SEKHMET msiexec.exe

Process information

PID
CMD
Path
Indicators
Parent process
2684"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\KB083486A.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1512"C:\Windows\system32\MsiExec.exe" /Y "C:\Users\admin\AppData\Local\Temp\System Update\patch_may13869.dll"C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
257
Read events
159
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1 845
Text files
1 124
Unknown types
45

Dropped files

PID
Process
Filename
Type
1512MsiExec.exeC:\autoexec.bat
MD5:
SHA256:
1512MsiExec.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
1512MsiExec.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
1512MsiExec.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.oTLRY
MD5:
SHA256:
1512MsiExec.exeC:\MSOCache\All Users\RECOVER-FILES.txttext
MD5:C7B9C210436C80DDDB1A55EBC92220A2
SHA256:8ADE66E95F80F1A4C9A84A4011B34345B8ED2CEFC6163A8626CC55C90038A8C8
1512MsiExec.exeC:\ProgramData\RECOVER-FILES.txttext
MD5:C7B9C210436C80DDDB1A55EBC92220A2
SHA256:8ADE66E95F80F1A4C9A84A4011B34345B8ED2CEFC6163A8626CC55C90038A8C8
1512MsiExec.exeC:\RECOVER-FILES.txttext
MD5:C7B9C210436C80DDDB1A55EBC92220A2
SHA256:8ADE66E95F80F1A4C9A84A4011B34345B8ED2CEFC6163A8626CC55C90038A8C8
1512MsiExec.exeC:\PerfLogs\Admin\RECOVER-FILES.txttext
MD5:C7B9C210436C80DDDB1A55EBC92220A2
SHA256:8ADE66E95F80F1A4C9A84A4011B34345B8ED2CEFC6163A8626CC55C90038A8C8
1512MsiExec.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\RECOVER-FILES.txttext
MD5:C7B9C210436C80DDDB1A55EBC92220A2
SHA256:8ADE66E95F80F1A4C9A84A4011B34345B8ED2CEFC6163A8626CC55C90038A8C8
1512MsiExec.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\RECOVER-FILES.txttext
MD5:C7B9C210436C80DDDB1A55EBC92220A2
SHA256:8ADE66E95F80F1A4C9A84A4011B34345B8ED2CEFC6163A8626CC55C90038A8C8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
18
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1512
MsiExec.exe
POST
185.82.126.86:80
http://185.82.126.86/update.php?id=28006
SE
malicious
1512
MsiExec.exe
POST
185.82.126.82:80
http://185.82.126.82/update.php?id=21670
SE
malicious
1512
MsiExec.exe
POST
185.82.126.83:80
http://185.82.126.83/update.php?id=21872
SE
malicious
1512
MsiExec.exe
POST
185.82.126.82:80
http://185.82.126.82/update.php?id=26729
SE
malicious
1512
MsiExec.exe
POST
185.82.126.81:80
http://185.82.126.81/update.php?id=21363
SE
malicious
1512
MsiExec.exe
POST
185.82.126.86:80
http://185.82.126.86/update.php?id=22842
SE
malicious
1512
MsiExec.exe
POST
185.82.126.87:80
http://185.82.126.87/update.php?id=23535
SE
malicious
1512
MsiExec.exe
POST
404
185.82.126.85:80
http://185.82.126.85/update.php?id=22382
SE
html
275 b
malicious
1512
MsiExec.exe
POST
185.82.126.83:80
http://185.82.126.83/update.php?id=26984
SE
malicious
1512
MsiExec.exe
POST
185.82.126.84:80
http://185.82.126.84/update.php?id=27291
SE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1512
MsiExec.exe
185.82.126.88:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.83:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.85:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.86:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.87:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.89:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.82:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.84:80
Makonix SIA
SE
malicious
1512
MsiExec.exe
185.82.126.81:80
Makonix SIA
SE
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1512
MsiExec.exe
A Network Trojan was detected
ET TROJAN Sekhmet Ransomware CnC Activity
1512
MsiExec.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
1512
MsiExec.exe
A Network Trojan was detected
ET TROJAN Sekhmet Ransomware CnC Activity
1512
MsiExec.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
1512
MsiExec.exe
A Network Trojan was detected
ET TROJAN Sekhmet Ransomware CnC Activity
1512
MsiExec.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
1512
MsiExec.exe
A Network Trojan was detected
ET TROJAN Sekhmet Ransomware CnC Activity
1512
MsiExec.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
1512
MsiExec.exe
A Network Trojan was detected
ET TROJAN Sekhmet Ransomware CnC Activity
1512
MsiExec.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
No debug info