Analysis
-
max time kernel
63s -
max time network
69s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
11/05/2024, 13:03
Static task
static1
Behavioral task
behavioral1
Sample
SSU(1).msi
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
SSU(1).msi
Resource
win11-20240508-en
General
-
Target
SSU(1).msi
-
Size
444KB
-
MD5
314a43278376557ef8d9d0c6212fb2c8
-
SHA1
215199d4b9e14dde22c13a95583f1d8b70add5dd
-
SHA256
07c5ef50753ddb404b9ac1dcf0e6b2e611bd017df879995f865f07e5698caa0c
-
SHA512
019baf1af9e0d444f357684cc921cea68c52091967fb3652097a264cee3971e93d13b70ae66ab1e52f94fd88c14b9379cc239a1fdc7834c3586244a25f7c417e
-
SSDEEP
12288:NF6siOAjzFpv5loz+8jOZy2KsGU6a4Ksh:WV3/FpChOE2Z34K6
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 1960 msiexec.exe 3 1960 msiexec.exe 4 1960 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 SSU.exe -
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\input.inf_amd64_702fdf2336d2162d\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_8207ba80cf22e40a\hdaudbus.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\mshdc.inf_amd64_84ea762c0a90c362\mshdc.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_cc6edbde0940344f\keyboard.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\keyboard.inf_amd64_cc6edbde0940344f\keyboard.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_585900615f764770\usbport.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\usbport.inf_amd64_585900615f764770\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_702fdf2336d2162d\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_726cea1f0f349cf7\machine.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_5ab7d1c25144fcab\msmouse.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\msmouse.inf_amd64_5ab7d1c25144fcab\msmouse.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\hdaudbus.inf_amd64_8207ba80cf22e40a\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_84ea762c0a90c362\mshdc.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\machine.inf_amd64_726cea1f0f349cf7\machine.PNF dxdiag.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\SSU\SSU.exe msiexec.exe File created C:\Program Files (x86)\SSU\SSU.exe.config msiexec.exe File created C:\Program Files (x86)\SSU\dx_info_3356.txt dxdiag.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{5317DF1A-31F4-4688-A5CD-C3E2943A83F4} msiexec.exe File created C:\Windows\SystemTemp\~DF02420CE6ACE95AC3.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFCBA1378B16853F32.TMP msiexec.exe File opened for modification C:\Windows\Installer\e579049.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI9200.tmp msiexec.exe File created C:\Windows\Installer\e579049.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e57904b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9134.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF6E4A6F8EADE66539.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF198AFCBFA28B764A.TMP msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 3356 SSU.exe -
Loads dropped DLL 1 IoCs
pid Process 2600 MsiExec.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\System32\\dxdiagn.dll" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 11 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dxdiag.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs dxdiag.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" SSU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1672260578-815027929-964132517-1000\{D7714828-466E-487D-B232-675D3F4B3CF0} dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ SSU.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 SSU.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" SSU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\ = "DxDiagClassObject Class" dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 SSU.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 SSU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A1FD71354F1388645ADC3C2E49A3384F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" SSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" SSU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" SSU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" SSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU SSU.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000e7760a3858a1da0146815e3a58a1da01169be45e58a1da0114000000 SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff SSU.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" SSU.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\BADEB81910651E74A8E115983EBBD26B msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 SSU.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff SSU.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" SSU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A1FD71354F1388645ADC3C2E49A3384F\MainApplication msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" SSU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} SSU.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg SSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A1FD71354F1388645ADC3C2E49A3384F\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\CLSID dxdiag.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 748 msiexec.exe 748 msiexec.exe 4728 dxdiag.exe 4728 dxdiag.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1960 msiexec.exe Token: SeIncreaseQuotaPrivilege 1960 msiexec.exe Token: SeSecurityPrivilege 748 msiexec.exe Token: SeCreateTokenPrivilege 1960 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1960 msiexec.exe Token: SeLockMemoryPrivilege 1960 msiexec.exe Token: SeIncreaseQuotaPrivilege 1960 msiexec.exe Token: SeMachineAccountPrivilege 1960 msiexec.exe Token: SeTcbPrivilege 1960 msiexec.exe Token: SeSecurityPrivilege 1960 msiexec.exe Token: SeTakeOwnershipPrivilege 1960 msiexec.exe Token: SeLoadDriverPrivilege 1960 msiexec.exe Token: SeSystemProfilePrivilege 1960 msiexec.exe Token: SeSystemtimePrivilege 1960 msiexec.exe Token: SeProfSingleProcessPrivilege 1960 msiexec.exe Token: SeIncBasePriorityPrivilege 1960 msiexec.exe Token: SeCreatePagefilePrivilege 1960 msiexec.exe Token: SeCreatePermanentPrivilege 1960 msiexec.exe Token: SeBackupPrivilege 1960 msiexec.exe Token: SeRestorePrivilege 1960 msiexec.exe Token: SeShutdownPrivilege 1960 msiexec.exe Token: SeDebugPrivilege 1960 msiexec.exe Token: SeAuditPrivilege 1960 msiexec.exe Token: SeSystemEnvironmentPrivilege 1960 msiexec.exe Token: SeChangeNotifyPrivilege 1960 msiexec.exe Token: SeRemoteShutdownPrivilege 1960 msiexec.exe Token: SeUndockPrivilege 1960 msiexec.exe Token: SeSyncAgentPrivilege 1960 msiexec.exe Token: SeEnableDelegationPrivilege 1960 msiexec.exe Token: SeManageVolumePrivilege 1960 msiexec.exe Token: SeImpersonatePrivilege 1960 msiexec.exe Token: SeCreateGlobalPrivilege 1960 msiexec.exe Token: SeBackupPrivilege 4140 vssvc.exe Token: SeRestorePrivilege 4140 vssvc.exe Token: SeAuditPrivilege 4140 vssvc.exe Token: SeBackupPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1960 msiexec.exe 1960 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4728 dxdiag.exe 3356 SSU.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 748 wrote to memory of 4916 748 msiexec.exe 87 PID 748 wrote to memory of 4916 748 msiexec.exe 87 PID 748 wrote to memory of 2600 748 msiexec.exe 89 PID 748 wrote to memory of 2600 748 msiexec.exe 89 PID 748 wrote to memory of 2600 748 msiexec.exe 89 PID 2600 wrote to memory of 3356 2600 MsiExec.exe 91 PID 2600 wrote to memory of 3356 2600 MsiExec.exe 91 PID 3356 wrote to memory of 328 3356 SSU.exe 93 PID 3356 wrote to memory of 328 3356 SSU.exe 93 PID 3356 wrote to memory of 4728 3356 SSU.exe 98 PID 3356 wrote to memory of 4728 3356 SSU.exe 98 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SSU(1).msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1960
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4916
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1D1E2DE66E5C7FFC826DC30AE91CDA132⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Program Files (x86)\SSU\SSU.exe"C:\Program Files (x86)\SSU\SSU.exe"3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show interfaces4⤵PID:328
-
-
C:\Windows\System32\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t dx_info_3356.txt4⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Registers COM server for autorun
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4728
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5f991d79c2ec1fab7d64bd230fdbc9386
SHA1088f614f139a550f1b92e87e9140ba079a12b903
SHA256d9f2104a1543485d763b0cd276cda5524f002ccd21664680e3d043c701df12c1
SHA512b1f51695cec5f480bd6d9bd27ddd902740e9dab7e97ffa93a8459d8efe8c55bfb3a4a2b5f84ecf5b42d8635ee228f513a4b92c3a7fd3daa85ebd3aa9b5ee6f1c
-
Filesize
608KB
MD55f4af50e1f9e2152173de2924d2ecc4a
SHA17ada7dcb2d8ac652425466dd9b8c90d8b4789574
SHA2561c020b1d3c43b5dac12ac332f6dc622bea5df603f1518d03d0959df30446abaa
SHA512f0cf2ed6359f2d7478825bd1a8462b7f92d88abf62d950f8adeaee214cb098f711fb9d5ce070f2c1f36d7ef0467bc9253cb6291d7f3cc53a845d6c55fb7b4e43
-
Filesize
4KB
MD580aa5d362e1c7cbc1970b694cc304cfd
SHA17a83ce733c6ecaf4da85c11aa0e752aaf0505df3
SHA2566145cf4b6277cfbe066181419a627e09b0944619d18ac7f668861aac8d386cf8
SHA5127136bb4037f97ead39b3eab6d905eb53172748a9863c33636c44a34af5bcc41b8219c8d1b9e172f01a7b5a92abaa90ccf53ed1d448bda9dbc8484fc00e56c7db
-
Filesize
86KB
MD5d5e2e1addb7739d18e1d34427f12b1b1
SHA18e2e736cc3d47ea7c2b1b2f360712b470f999f1d
SHA2562dd72b7f5ac07756fa3e33fcf82eb42726a483fc4037a448d748cea271bc56f9
SHA5122440dee9a5bcf4b2308bfa5c230be9eb445fcad13f139f1998acc9423165ef07643d7c321780141a682a054db74ef82790c57bb5352c944958830bd22e350707
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize765B
MD52dc6e83976f7d2f4f25413741b628116
SHA18e1f6a8a1b4e30fa9deaca5c28a9ae8b147975e7
SHA256cc1112e52ad4aa34420e93dcc10b775721a0a4a8987a352d383f1ae466c61e3e
SHA51283aa5e2b119960cd5d036e99795ef8f85119c3793797f763489c3bbec08b1ac2e4c634fd754736924e63a69355cd1e8ed2bb245c8154b314bc30b811203f4f67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3AA0DCD5A74331FBD6F344550EC48B87_E21B5BEB23BEBE7382FCF6C12428D922
Filesize638B
MD568786998cbaa25a3f9b5968872ba4da1
SHA13f49ae8b90f45ac88ce0ce92b54645fac41223fe
SHA256aebae16a8078a05969816182f914338a7abc9d491b158e551662546ad46fe06d
SHA5126ea8130ef38774d4a2678cf22d5ee406074ab06991990c2827d20d4b18ed275282f6d983b14dd3fa30ab3bba59337f67c80821057fd91135966f12c283b5c77c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD5543f380bb5a4307e72b011e9a015564b
SHA126a06119b1257d5429f8a8e03faaca711059383c
SHA25645d445a40f93cdf26a15a1376e2656cae9d2dcce8a0b21fcd57cfcd6d6272760
SHA51289d765811aad21ca748b249dd088b0a57a0a50cd59677f721971f7c084dc44fa2c66bc1f56a0f53dac6c13ba78fefb35060bb8988f1a2a400a5fa0de270e5d0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize484B
MD54fa72611506330d8aa311d90500829dc
SHA16170585440f4046ccf6096de5b4a27a9e7fc7e39
SHA2562bfbee3a73896eb3cffe70163739d601ae2479c5f0b733a2b4e7a8bdf7d1446a
SHA512051471826a8795fa6adea76d65d2dd918d2e403d7c355f74c85e4521d5c4a0024a3e092327273c3d3b0e639a368bd5125ade2a4560edec5bc229f1a541457c1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3AA0DCD5A74331FBD6F344550EC48B87_E21B5BEB23BEBE7382FCF6C12428D922
Filesize484B
MD5cac323884806b59efa9d2fb39f002366
SHA1cf8b7d597e6a70f230b67335f32c2272e15d92ac
SHA25615e688df2656e6362c158239e49eb73f1d5235e992de4d7ed92b21a3920b2d5e
SHA5123a6fa0da8b5a348ab1fbcdb3070e2efcfd8ee2fc34652148276c4038f4ef0bd6105b8e37e72b62c2e1e957c62a27c83e31fd7ce16268a96843c0fcc2c64f09b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD59bf3f564e2b5cce1a411349bfde4e4f1
SHA1b1474bf8b9e0e351759daf6da236907bf34cbe47
SHA25641826c6497549f69a38efd0abc95519a7b2123a177945aa0e6e6f7ac853c6818
SHA512959158e6bb15dfa995df1ff7750d8af63f6fd649c6af0e4f67f95930f0fcc4598813fe59ff45dc120290b87dc259b18a0d4cbd05c9a6a4434bdd4167e0370563
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
444KB
MD5314a43278376557ef8d9d0c6212fb2c8
SHA1215199d4b9e14dde22c13a95583f1d8b70add5dd
SHA25607c5ef50753ddb404b9ac1dcf0e6b2e611bd017df879995f865f07e5698caa0c
SHA512019baf1af9e0d444f357684cc921cea68c52091967fb3652097a264cee3971e93d13b70ae66ab1e52f94fd88c14b9379cc239a1fdc7834c3586244a25f7c417e
-
Filesize
12.8MB
MD5b62939cdba5337a0cf351242a9122430
SHA1e092d76324aa79a04e29774336777de9b7c1f249
SHA2561d9501604fee792cd914ea617078bba1e969d0ab65d0c5937993b4cbb89f389f
SHA512b448f93348b002a92aae1aca8bb35b7ce3a825eb5619cddaafc065126326633ebb71d469a6ae831093b8537b72b1bc3b7ceae47ee8710cbc92d6a50caa306268
-
\??\Volume{d8a97479-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{5727f915-64d0-4aed-a472-ae626af68534}_OnDiskSnapshotProp
Filesize6KB
MD559976e6c324315966b0e28cc525f8a28
SHA1f5e9e5af64b540c06d8b5d0aa68151271e2bb589
SHA256e418e56772614ed54882ff419aa15727b12ff7a3088926263a1666d05018033e
SHA5128f6ccaa8b415c1418c6b0790b69405033ad5c60862d3fcd480c55a0bca83be1131dc25fbccf7575eea0bdb12058d51bf06c978770825eabfeb5696baf2630d80