Analysis
-
max time kernel
147s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
reincarnation.msi
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
reincarnation.msi
Resource
win10v2004-20240226-en
General
-
Target
reincarnation.msi
-
Size
3.8MB
-
MD5
4b2e289610400400a87a347ac2010c59
-
SHA1
b8ec5f89be7282a376e1026afdf68ed46753b978
-
SHA256
9c71b3dd94329b2649fd36ccd5f0df919126284883543cff573e103076ce3506
-
SHA512
4e1eef2cf6e355549e0eb10309e6b6efb538d88e86ff25c77c201aaff37500b7daa6489a8fef88cf93d53771fe8c80bcf16f4b71d00e3a4824fd20a615c2b0f5
-
SSDEEP
49152:9pUPW9qhCxzT+WKjSXVRzLVI4s2kF6Wua/tB2KJP9C9/q6ZXc5vpSOCH7p76yTJF:9prCQVNLe6kcL+j2CP9CaCbp7
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2324 ICACLS.EXE 848 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{719E9625-9BD4-4D30-90BE-113AA1D7545F} msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI9546.tmp msiexec.exe File created C:\Windows\Installer\e5891cb.msi msiexec.exe File opened for modification C:\Windows\Installer\e5891cb.msi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1988 iTunesHelper.exe 1740 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 1816 MsiExec.exe 1988 iTunesHelper.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4004 1740 WerFault.exe 108 -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000db5049eb9f24a4820000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000db5049eb0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900db5049eb000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1ddb5049eb000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000db5049eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4152 msiexec.exe 4152 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 4436 msiexec.exe Token: SeIncreaseQuotaPrivilege 4436 msiexec.exe Token: SeSecurityPrivilege 4152 msiexec.exe Token: SeCreateTokenPrivilege 4436 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4436 msiexec.exe Token: SeLockMemoryPrivilege 4436 msiexec.exe Token: SeIncreaseQuotaPrivilege 4436 msiexec.exe Token: SeMachineAccountPrivilege 4436 msiexec.exe Token: SeTcbPrivilege 4436 msiexec.exe Token: SeSecurityPrivilege 4436 msiexec.exe Token: SeTakeOwnershipPrivilege 4436 msiexec.exe Token: SeLoadDriverPrivilege 4436 msiexec.exe Token: SeSystemProfilePrivilege 4436 msiexec.exe Token: SeSystemtimePrivilege 4436 msiexec.exe Token: SeProfSingleProcessPrivilege 4436 msiexec.exe Token: SeIncBasePriorityPrivilege 4436 msiexec.exe Token: SeCreatePagefilePrivilege 4436 msiexec.exe Token: SeCreatePermanentPrivilege 4436 msiexec.exe Token: SeBackupPrivilege 4436 msiexec.exe Token: SeRestorePrivilege 4436 msiexec.exe Token: SeShutdownPrivilege 4436 msiexec.exe Token: SeDebugPrivilege 4436 msiexec.exe Token: SeAuditPrivilege 4436 msiexec.exe Token: SeSystemEnvironmentPrivilege 4436 msiexec.exe Token: SeChangeNotifyPrivilege 4436 msiexec.exe Token: SeRemoteShutdownPrivilege 4436 msiexec.exe Token: SeUndockPrivilege 4436 msiexec.exe Token: SeSyncAgentPrivilege 4436 msiexec.exe Token: SeEnableDelegationPrivilege 4436 msiexec.exe Token: SeManageVolumePrivilege 4436 msiexec.exe Token: SeImpersonatePrivilege 4436 msiexec.exe Token: SeCreateGlobalPrivilege 4436 msiexec.exe Token: SeBackupPrivilege 1116 vssvc.exe Token: SeRestorePrivilege 1116 vssvc.exe Token: SeAuditPrivilege 1116 vssvc.exe Token: SeBackupPrivilege 4152 msiexec.exe Token: SeRestorePrivilege 4152 msiexec.exe Token: SeRestorePrivilege 4152 msiexec.exe Token: SeTakeOwnershipPrivilege 4152 msiexec.exe Token: SeRestorePrivilege 4152 msiexec.exe Token: SeTakeOwnershipPrivilege 4152 msiexec.exe Token: SeBackupPrivilege 3920 srtasks.exe Token: SeRestorePrivilege 3920 srtasks.exe Token: SeSecurityPrivilege 3920 srtasks.exe Token: SeTakeOwnershipPrivilege 3920 srtasks.exe Token: SeBackupPrivilege 3920 srtasks.exe Token: SeRestorePrivilege 3920 srtasks.exe Token: SeSecurityPrivilege 3920 srtasks.exe Token: SeTakeOwnershipPrivilege 3920 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4436 msiexec.exe 4436 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4152 wrote to memory of 3920 4152 msiexec.exe 100 PID 4152 wrote to memory of 3920 4152 msiexec.exe 100 PID 4152 wrote to memory of 1816 4152 msiexec.exe 102 PID 4152 wrote to memory of 1816 4152 msiexec.exe 102 PID 4152 wrote to memory of 1816 4152 msiexec.exe 102 PID 1816 wrote to memory of 2324 1816 MsiExec.exe 103 PID 1816 wrote to memory of 2324 1816 MsiExec.exe 103 PID 1816 wrote to memory of 2324 1816 MsiExec.exe 103 PID 1816 wrote to memory of 2004 1816 MsiExec.exe 105 PID 1816 wrote to memory of 2004 1816 MsiExec.exe 105 PID 1816 wrote to memory of 2004 1816 MsiExec.exe 105 PID 1816 wrote to memory of 1988 1816 MsiExec.exe 107 PID 1816 wrote to memory of 1988 1816 MsiExec.exe 107 PID 1988 wrote to memory of 1740 1988 iTunesHelper.exe 108 PID 1988 wrote to memory of 1740 1988 iTunesHelper.exe 108 PID 1988 wrote to memory of 1740 1988 iTunesHelper.exe 108 PID 1816 wrote to memory of 1380 1816 MsiExec.exe 114 PID 1816 wrote to memory of 1380 1816 MsiExec.exe 114 PID 1816 wrote to memory of 1380 1816 MsiExec.exe 114 PID 1816 wrote to memory of 848 1816 MsiExec.exe 116 PID 1816 wrote to memory of 848 1816 MsiExec.exe 116 PID 1816 wrote to memory of 848 1816 MsiExec.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\reincarnation.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4436
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 03FDB214D149E3046AC53F864FBD60CB2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-86078787-fd50-4d16-a907-68e5d53ba8d7\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2324
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\MW-86078787-fd50-4d16-a907-68e5d53ba8d7\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-86078787-fd50-4d16-a907-68e5d53ba8d7\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Executes dropped EXE
PID:1740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 6285⤵
- Program crash
PID:4004
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-86078787-fd50-4d16-a907-68e5d53ba8d7\files"3⤵PID:1380
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-86078787-fd50-4d16-a907-68e5d53ba8d7\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:848
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1740 -ip 17401⤵PID:3696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD52ca32763a836bda6629439dfdf7574fb
SHA173df86b5c6efddef1759b803fe075f9f0414a75a
SHA256249ccc81506722721da5774e2d3718b02fa79f1a2f4024e609e6fcf1b6bedf0a
SHA512248df241c4de5fc942163ec9c447328aadaf824c4323a676b3c261027237f3cf72390a372b67c678b97ce8f62e3b92f3e218f6d29be47bb45ba604b4d7b1df1a
-
Filesize
1.5MB
MD5ce2e53da2015987538d794b04c4ae0d5
SHA16952ba24fcc3bb41d4dd03d41c56ca12f4cce95a
SHA2561e3bddd68b9dbdf728afa28a29db324b21d71fa145e6efff8d44b46f3637d9f4
SHA512ddd0d0746a180f1782cb9c13cf37992d80e2b8f3c0e043fe5ba96f80adac066de79e59d10d5e1e91e22c434eca65793efc17459ab2d6565b2fc6986c86b146b0
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
1.6MB
MD5076ed533d27f3bd8678ab4b7015f0976
SHA1657aa4110236c4e3cfa429fc039ca49486a1ee82
SHA2563035fb3598ef2dfce3e0472c44a6c53a7c0e18b451ca58d8ad6def288d890ca3
SHA51222b3e3fc5f18e368763c1dbfd63990a5eec99a39fb6590c92fa37ff7798fe075dbaf03fc1dcae5cb4b045e300e57a55b80fe951e11325e7be7414b862015df0f
-
Filesize
1KB
MD52eb4e16dae66ae3c05b7bc654ea90aa2
SHA1b9badb8ecb65fe7456177d7bcdb9b6da03d0556a
SHA25682bb879f4062a12da5af11371c581aded4b07c45f1b149df1c208c01a5e40b67
SHA51275306f6adc1ea870786a418ae5e6de07d1762df37f13af1b3e4a85ed0ed9ba1fc812c6b7bea192741f5d6da05538c8dfb36d26670dd9eb3ac525d7865bbe7d46
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
23.7MB
MD53a56c61d8de44e9d9a0e1e3abd7d1712
SHA142b6cd1d64b995ceab71e578ac4d651fd57e7d11
SHA256ef1dd424170cc115e3594db8b8bf88fd13ef372c114ff91a79d95bb634c00a06
SHA512e68f79d5c242fc02e7e284d914b4fbf122513b4634f4308a9b07e2a0bc6472727660f3c4dee7b4d1dd7c93b2c50afc9d23dcea1ab221002cbd45eb39bd26d3ea
-
\??\Volume{eb4950db-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{42a8f4a2-f686-4dd6-80d4-d6a5d4cc1e12}_OnDiskSnapshotProp
Filesize6KB
MD5fda9c44d45e31e5d9e12a55e6bb46d2e
SHA1882bb630dc555b9a1454dd1e0350181702316ffb
SHA2562057f6883c5df17e9bfc19584ffa9f13b923cd33cb8a5abfcf1afdf69fdf83d4
SHA512489efa2a8d0509058f0e9370fb16e291709dcf9766c51a74e51e2a80e45112c3ec502d3713d75a14da8021fdbb7857f57fdb1f13109e192996771532349ac515
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
470KB
MD551cac8ad7fca3b404d7bb89beef8890b
SHA1ba76502def5d65af3d98569a9812bcbb4d52a973
SHA25697c6d302415978c1e3b6e336f213fc4a66c814f489604e27d277cfd259342fe0
SHA5126e7ad62e4e7cb7da412fec06885a367e82ae61f7c3658f9b36148cfe1be2cfa3270cd00a46d519b15bb62b77cdcc87eda54799bd7ce395a0d2d0627b548677d5
-
Filesize
76B
MD53f252d7956c3e1472a0f208aac6da8ce
SHA141a5e96c5ca98f5f8e78894c0ce03590c9bf6cb3
SHA2561e5385399bd1a8d6d531b820da88d0b217b863ec2e7100e1533e64605fadd898
SHA5121ab1c23095d5061f73df8569c2fb2ed235e478ffa716ffd93801d52a75e631bb0bac4cf39ef0dcd4a186460e4c93fcec4f4d6c07fa4b91d926b54a61b5b2c00a