Analysis

  • max time kernel
    70s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2023 03:15

General

  • Target

    Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi

  • Size

    433KB

  • MD5

    c73606235b64566e6cbc67b9f608b4f8

  • SHA1

    880256847cad1443b2865b27fad053667a30af21

  • SHA256

    8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6

  • SHA512

    0c068c74fc4cf284652f014fd2a89bda64d2013a33501b715709bb5edd79ccc8d6ff79e91562be1c46bf89a7176aaf15dd4bf12fc6101d23b584d34a2a6b0d5e

  • SSDEEP

    3072:943ygYXkj7q0vTYDryOjnpU6ij4qpXqnnDibAJBVk6YYA69Z3D3NPT+7qSS:945iLTqp4nwEzYYA83D3NPT+7

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Bootkits\8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1184
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 31A7A47686D9513862A8A74E8117E4AD
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Blocklisted process makes network request
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f77013d.rbs
    Filesize

    796B

    MD5

    618a785c96e0d83a2f90dfa4bcbcae62

    SHA1

    84af1c2392846aa20ce5e996c985d01d40300ca4

    SHA256

    e73027848e423bb1b86033c470dca5dafb1331429651091c4dea49831168d267

    SHA512

    60b4060305679a860d22bd0df0352ab087e482c2844679c2df413db2bb9352199ec25c749c69ccbd59e6777b48121e71dd8523ed472b2452209ab36b81e10cb3

  • C:\Users\Admin\AppData\Local\Temp\MSI6bbb1.LOG
    Filesize

    21KB

    MD5

    6ec129523ec5d84db831c11c6a223f85

    SHA1

    0c4347962c9b7eb6d6a2246c0b8de1ce6161e1e6

    SHA256

    fb12ae17e3cfbc749dcf96f1d66c8b195e5e4fbf9dc36a9fb1d0aa8ec8a3cc30

    SHA512

    efc627cbb949bd9e4cfdf5f3bbfb23ca81c20d4d503a93799849deb7db41f26a123001271cf57173464b420f87f30ecec49df60d13a35de326b3b11fbc0dedd2

  • C:\Windows\Installer\MSI1F4.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • C:\Windows\Installer\MSI3F8.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • \Windows\Installer\MSI1F4.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • \Windows\Installer\MSI3F8.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • memory/2700-15-0x0000000000900000-0x0000000000902000-memory.dmp
    Filesize

    8KB