Analysis
-
max time kernel
61s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
16-02-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
SYSTEM.Critical.Upgrade.Win10.0.14129a18398ef3d.msi
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
SYSTEM.Critical.Upgrade.Win10.0.14129a18398ef3d.msi
Resource
win10v2004-20231215-en
General
-
Target
SYSTEM.Critical.Upgrade.Win10.0.14129a18398ef3d.msi
-
Size
2.7MB
-
MD5
c4b90f7b86d6a1656f0d40d3cbae8aec
-
SHA1
893368a6b1f00b5665ba0a403042ca955842246a
-
SHA256
8d8c15da905c23fb964b0d77e18ba404a59222f08c8eb992e5092b735a66bf5e
-
SHA512
06ed7a65f9009e529438996184984d4d5d0689878eff8ba5e7be2e58bb6a1657ef06ca7e1e803a3773a67e3c4201ee9a7c48727626b91a91f2a2ccf813799da8
-
SSDEEP
3072:NOiggXYJ4SsWzlV3lXHXNX9XXXDC/9MvuMz7/822I:N8gXPr/9Mv5z7/822
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Drops file in Windows directory 5 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc Process File created C:\Windows\Installer\f763582.msi msiexec.exe File opened for modification C:\Windows\Installer\f763582.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid Process 2496 MsiExec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 2536 msiexec.exe 2536 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 1540 msiexec.exe Token: SeIncreaseQuotaPrivilege 1540 msiexec.exe Token: SeRestorePrivilege 2536 msiexec.exe Token: SeTakeOwnershipPrivilege 2536 msiexec.exe Token: SeSecurityPrivilege 2536 msiexec.exe Token: SeCreateTokenPrivilege 1540 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1540 msiexec.exe Token: SeLockMemoryPrivilege 1540 msiexec.exe Token: SeIncreaseQuotaPrivilege 1540 msiexec.exe Token: SeMachineAccountPrivilege 1540 msiexec.exe Token: SeTcbPrivilege 1540 msiexec.exe Token: SeSecurityPrivilege 1540 msiexec.exe Token: SeTakeOwnershipPrivilege 1540 msiexec.exe Token: SeLoadDriverPrivilege 1540 msiexec.exe Token: SeSystemProfilePrivilege 1540 msiexec.exe Token: SeSystemtimePrivilege 1540 msiexec.exe Token: SeProfSingleProcessPrivilege 1540 msiexec.exe Token: SeIncBasePriorityPrivilege 1540 msiexec.exe Token: SeCreatePagefilePrivilege 1540 msiexec.exe Token: SeCreatePermanentPrivilege 1540 msiexec.exe Token: SeBackupPrivilege 1540 msiexec.exe Token: SeRestorePrivilege 1540 msiexec.exe Token: SeShutdownPrivilege 1540 msiexec.exe Token: SeDebugPrivilege 1540 msiexec.exe Token: SeAuditPrivilege 1540 msiexec.exe Token: SeSystemEnvironmentPrivilege 1540 msiexec.exe Token: SeChangeNotifyPrivilege 1540 msiexec.exe Token: SeRemoteShutdownPrivilege 1540 msiexec.exe Token: SeUndockPrivilege 1540 msiexec.exe Token: SeSyncAgentPrivilege 1540 msiexec.exe Token: SeEnableDelegationPrivilege 1540 msiexec.exe Token: SeManageVolumePrivilege 1540 msiexec.exe Token: SeImpersonatePrivilege 1540 msiexec.exe Token: SeCreateGlobalPrivilege 1540 msiexec.exe Token: SeCreateTokenPrivilege 1540 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1540 msiexec.exe Token: SeLockMemoryPrivilege 1540 msiexec.exe Token: SeIncreaseQuotaPrivilege 1540 msiexec.exe Token: SeMachineAccountPrivilege 1540 msiexec.exe Token: SeTcbPrivilege 1540 msiexec.exe Token: SeSecurityPrivilege 1540 msiexec.exe Token: SeTakeOwnershipPrivilege 1540 msiexec.exe Token: SeLoadDriverPrivilege 1540 msiexec.exe Token: SeSystemProfilePrivilege 1540 msiexec.exe Token: SeSystemtimePrivilege 1540 msiexec.exe Token: SeProfSingleProcessPrivilege 1540 msiexec.exe Token: SeIncBasePriorityPrivilege 1540 msiexec.exe Token: SeCreatePagefilePrivilege 1540 msiexec.exe Token: SeCreatePermanentPrivilege 1540 msiexec.exe Token: SeBackupPrivilege 1540 msiexec.exe Token: SeRestorePrivilege 1540 msiexec.exe Token: SeShutdownPrivilege 1540 msiexec.exe Token: SeDebugPrivilege 1540 msiexec.exe Token: SeAuditPrivilege 1540 msiexec.exe Token: SeSystemEnvironmentPrivilege 1540 msiexec.exe Token: SeChangeNotifyPrivilege 1540 msiexec.exe Token: SeRemoteShutdownPrivilege 1540 msiexec.exe Token: SeUndockPrivilege 1540 msiexec.exe Token: SeSyncAgentPrivilege 1540 msiexec.exe Token: SeEnableDelegationPrivilege 1540 msiexec.exe Token: SeManageVolumePrivilege 1540 msiexec.exe Token: SeImpersonatePrivilege 1540 msiexec.exe Token: SeCreateGlobalPrivilege 1540 msiexec.exe Token: SeCreateTokenPrivilege 1540 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 1540 msiexec.exe 1540 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 2536 wrote to memory of 2496 2536 msiexec.exe 29 PID 2536 wrote to memory of 2496 2536 msiexec.exe 29 PID 2536 wrote to memory of 2496 2536 msiexec.exe 29 PID 2536 wrote to memory of 2496 2536 msiexec.exe 29 PID 2536 wrote to memory of 2496 2536 msiexec.exe 29 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SYSTEM.Critical.Upgrade.Win10.0.14129a18398ef3d.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1540
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding F8D0B624B6B718A1055F003203BA0E27 C2⤵
- Loads dropped DLL
PID:2496
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2548
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005A8" "00000000000003EC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD50345408e69f9976c645c0df33b36f708
SHA182d6140eb4b09ed215e564d86e6a47c0e26a065d
SHA2569bb14d25e7bcae1d8249bd94d365f2c2b05896c94925d82f65cbc595ca8d6616
SHA512de04cb10b6c1905d6584797467878569613608e99308749c2cad40901ae11b6e82eaee82ff907631bc89ba5bd09fd9f337071e5685b1c2b1a693d39e78ed679b