Analysis
-
max time kernel
60s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 15:20
Static task
static1
Behavioral task
behavioral1
Sample
install.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
install.msi
Resource
win10v2004-20241007-en
General
-
Target
install.msi
-
Size
1.9MB
-
MD5
adf228ff4de5e49ddd9ce6612da9f54b
-
SHA1
1c9710dd7a63fc0887409da1956cdfd5d0d7aa08
-
SHA256
3c41f52f95e7064c9fb86253181534a827a755d82c6b9597d4d067c9596f1994
-
SHA512
e9344528e64aa7b5668f258dbef0e5a0f5f5faaa372ab35dcf0f4b639ed05bb2c8d234b33950e761f02a26f10f8f5c5d3f731c98c438308c3819ca1621e4af14
-
SSDEEP
24576:Yt9cpVDhyji6D67In+B8aGLFm2H38d0NvWKD3pUvi8H5:XpRhyO6DKOytKl31KK8H5
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2832 ICACLS.EXE 296 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f779158.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI9260.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f779157.msi msiexec.exe File opened for modification C:\Windows\Installer\f779157.msi msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Installer\f779158.ipi msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 440 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1040 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXPAND.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 msiexec.exe 3012 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 1040 msiexec.exe Token: SeIncreaseQuotaPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeSecurityPrivilege 3012 msiexec.exe Token: SeCreateTokenPrivilege 1040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1040 msiexec.exe Token: SeLockMemoryPrivilege 1040 msiexec.exe Token: SeIncreaseQuotaPrivilege 1040 msiexec.exe Token: SeMachineAccountPrivilege 1040 msiexec.exe Token: SeTcbPrivilege 1040 msiexec.exe Token: SeSecurityPrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeLoadDriverPrivilege 1040 msiexec.exe Token: SeSystemProfilePrivilege 1040 msiexec.exe Token: SeSystemtimePrivilege 1040 msiexec.exe Token: SeProfSingleProcessPrivilege 1040 msiexec.exe Token: SeIncBasePriorityPrivilege 1040 msiexec.exe Token: SeCreatePagefilePrivilege 1040 msiexec.exe Token: SeCreatePermanentPrivilege 1040 msiexec.exe Token: SeBackupPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeShutdownPrivilege 1040 msiexec.exe Token: SeDebugPrivilege 1040 msiexec.exe Token: SeAuditPrivilege 1040 msiexec.exe Token: SeSystemEnvironmentPrivilege 1040 msiexec.exe Token: SeChangeNotifyPrivilege 1040 msiexec.exe Token: SeRemoteShutdownPrivilege 1040 msiexec.exe Token: SeUndockPrivilege 1040 msiexec.exe Token: SeSyncAgentPrivilege 1040 msiexec.exe Token: SeEnableDelegationPrivilege 1040 msiexec.exe Token: SeManageVolumePrivilege 1040 msiexec.exe Token: SeImpersonatePrivilege 1040 msiexec.exe Token: SeCreateGlobalPrivilege 1040 msiexec.exe Token: SeBackupPrivilege 2596 vssvc.exe Token: SeRestorePrivilege 2596 vssvc.exe Token: SeAuditPrivilege 2596 vssvc.exe Token: SeBackupPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 2740 DrvInst.exe Token: SeLoadDriverPrivilege 2740 DrvInst.exe Token: SeLoadDriverPrivilege 2740 DrvInst.exe Token: SeLoadDriverPrivilege 2740 DrvInst.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1040 msiexec.exe 1040 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 3012 wrote to memory of 440 3012 msiexec.exe 33 PID 440 wrote to memory of 2832 440 MsiExec.exe 34 PID 440 wrote to memory of 2832 440 MsiExec.exe 34 PID 440 wrote to memory of 2832 440 MsiExec.exe 34 PID 440 wrote to memory of 2832 440 MsiExec.exe 34 PID 440 wrote to memory of 1168 440 MsiExec.exe 36 PID 440 wrote to memory of 1168 440 MsiExec.exe 36 PID 440 wrote to memory of 1168 440 MsiExec.exe 36 PID 440 wrote to memory of 1168 440 MsiExec.exe 36 PID 440 wrote to memory of 1908 440 MsiExec.exe 38 PID 440 wrote to memory of 1908 440 MsiExec.exe 38 PID 440 wrote to memory of 1908 440 MsiExec.exe 38 PID 440 wrote to memory of 1908 440 MsiExec.exe 38 PID 440 wrote to memory of 2240 440 MsiExec.exe 40 PID 440 wrote to memory of 2240 440 MsiExec.exe 40 PID 440 wrote to memory of 2240 440 MsiExec.exe 40 PID 440 wrote to memory of 2240 440 MsiExec.exe 40 PID 440 wrote to memory of 296 440 MsiExec.exe 42 PID 440 wrote to memory of 296 440 MsiExec.exe 42 PID 440 wrote to memory of 296 440 MsiExec.exe 42 PID 440 wrote to memory of 296 440 MsiExec.exe 42 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\install.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1040
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5CDDC133D9D78E17E10BC991D0BBD0B12⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d91e95eb-f723-4d07-907d-8a660facfe3c\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start msedge https://www.ups.com/media/en/UPS_dev_kit_user_guide.pdf3⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-d91e95eb-f723-4d07-907d-8a660facfe3c\files"3⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d91e95eb-f723-4d07-907d-8a660facfe3c\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:296
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000560" "00000000000005A0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5dfa43908a41275a6618a6f81d2c75ea6
SHA1898a706b05e1798f7f28dc44d2494ee8bf4c65ef
SHA25687f42ace101802b193d2826df334dddfac13797a07a1fa03ed05c627bae8db58
SHA5121155864725642501388d9ddd7b0dbdc1eb15b0198462e89c8574fcee8d93deca864fd2958150b9970ef49debd384152f336fae2c08ec9f164cac5d5ce40952b8
-
Filesize
380B
MD59aabb524c6af7e979c995d8f8da98707
SHA129c6bb11f33de46b20fb6d58eae9b4cb5bd97b49
SHA2567c85258c2fed66d1defd839c99447cf09da2006aed3dc8959177a69a65deaed1
SHA5125a176933aa06f80500e436d483b6eb4479f96349fa6f9a698c1e153fe93ef44741b6029938c22fd10f04edadd5a4434c36eadcad6d7968e5358c43ac2d3c4b86
-
Filesize
1KB
MD5f24c1fe95f5b4d7e372ca3272e39dc1b
SHA17a91fc418d1eaff9ff4bae0cb5855e7fabbdc93a
SHA2561ac7ba70020a42b1f1ba2f48961162c82e6c9b640f95d1e77d619e28b79b877e
SHA51246289e92cf52874af02762f9d493524d58f0976ae56fcca77715a5529259ea88d1fc8a9c12d5cf72bd5f3397fa46051d015523d5dbd15c93cac37dbe6b0a6f5c
-
Filesize
208KB
MD50c8921bbcc37c6efd34faf44cf3b0cb5
SHA1dcfa71246157edcd09eecaf9d4c5e360b24b3e49
SHA256fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1
SHA512ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108