Overview
overview
10Static
static
10Bootkits/5...1a.exe
windows7-x64
1Bootkits/5...1a.exe
windows10-2004-x64
6Bootkits/6...86.exe
windows7-x64
7Bootkits/6...86.exe
windows10-2004-x64
7Bootkits/8...f6.msi
windows7-x64
7Bootkits/8...f6.msi
windows10-2004-x64
7Bootkits/f...b1.exe
windows7-x64
7Bootkits/f...b1.exe
windows10-2004-x64
Rootkits/0...c7.exe
windows7-x64
8Rootkits/0...c7.exe
windows10-2004-x64
8Rootkits/0...6d.exe
windows7-x64
10Rootkits/0...6d.exe
windows10-2004-x64
1Rootkits/0...ae.exe
windows7-x64
1Rootkits/0...ae.exe
windows10-2004-x64
1Rootkits/0...3e.exe
windows7-x64
7Rootkits/0...3e.exe
windows10-2004-x64
10Rootkits/0...10.exe
windows7-x64
7Rootkits/0...10.exe
windows10-2004-x64
7Rootkits/2...8e.dll
windows7-x64
1Rootkits/2...8e.dll
windows10-2004-x64
1Rootkits/2...a4.exe
windows7-x64
10Rootkits/2...a4.exe
windows10-2004-x64
Rootkits/4...1b.exe
windows7-x64
7Rootkits/4...1b.exe
windows10-2004-x64
7Rootkits/6...d9.exe
windows7-x64
1Rootkits/6...d9.exe
windows10-2004-x64
1Rootkits/7...e8.exe
windows7-x64
7Rootkits/7...e8.exe
windows10-2004-x64
7Rootkits/8...22.exe
windows7-x64
1Rootkits/8...22.exe
windows10-2004-x64
1Rootkits/9...99.exe
windows7-x64
8Rootkits/9...99.exe
windows10-2004-x64
8Analysis
-
max time kernel
119s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2023 03:15
Behavioral task
behavioral1
Sample
Bootkits/5ef62c780d7c9f82dea098972f66d5b3367841913444933cdb779adaecd06d1a.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Bootkits/5ef62c780d7c9f82dea098972f66d5b3367841913444933cdb779adaecd06d1a.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
Bootkits/6b0cd074a6c556f4d1fe0088c15160eb13f847974c4307f9eeeea4dc33d49286.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
Bootkits/6b0cd074a6c556f4d1fe0088c15160eb13f847974c4307f9eeeea4dc33d49286.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
Bootkits/f428b4d0673ae67472fbe212086e70eeb5b6876e80a74b59ff8ba3e6def5e9b1.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
Bootkits/f428b4d0673ae67472fbe212086e70eeb5b6876e80a74b59ff8ba3e6def5e9b1.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
Rootkits/03e903602037420acf4d1bc5084923c59385c5594f3a2de6fcf320bd4746d6c7.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
Rootkits/03e903602037420acf4d1bc5084923c59385c5594f3a2de6fcf320bd4746d6c7.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
Rootkits/044d94183a778f39e47f255fcb985d20bfd885771a74217cfbca9e63d7d9936d.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
Rootkits/044d94183a778f39e47f255fcb985d20bfd885771a74217cfbca9e63d7d9936d.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
Rootkits/0925b8985b19d7925d68186d666b0050a4cb3f2a577d64765d770a57a2eab9ae.exe
Resource
win7-20231020-en
Behavioral task
behavioral14
Sample
Rootkits/0925b8985b19d7925d68186d666b0050a4cb3f2a577d64765d770a57a2eab9ae.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral15
Sample
Rootkits/096322b16a7395e5534e9db6752aab1bd54275515f33f993d066ec7b46ed5b3e.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
Rootkits/096322b16a7395e5534e9db6752aab1bd54275515f33f993d066ec7b46ed5b3e.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral17
Sample
Rootkits/0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
Rootkits/0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
Rootkits/2141974f665f4d8fecb6d8ea06add624b57f320f901368847175570ee716fd8e.dll
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
Rootkits/2141974f665f4d8fecb6d8ea06add624b57f320f901368847175570ee716fd8e.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
Rootkits/22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe
Resource
win7-20231020-en
Behavioral task
behavioral22
Sample
Rootkits/22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
Rootkits/40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe
Resource
win7-20231023-en
Behavioral task
behavioral24
Sample
Rootkits/40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral25
Sample
Rootkits/659e0d1b2405cadfa560fe648cbf6866720dd40bb6f4081d3dce2dffe20595d9.exe
Resource
win7-20231025-en
Behavioral task
behavioral26
Sample
Rootkits/659e0d1b2405cadfa560fe648cbf6866720dd40bb6f4081d3dce2dffe20595d9.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral27
Sample
Rootkits/757cd417096f37de99461b69b70ccc532fb294b8ecbf18e3fddaea7bb6058ce8.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
Rootkits/757cd417096f37de99461b69b70ccc532fb294b8ecbf18e3fddaea7bb6058ce8.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral29
Sample
Rootkits/84ed7fec67de5621806dbb43af5167a5fc60ab7f2403448519dc0eca2b8f9022.exe
Resource
win7-20231023-en
Behavioral task
behavioral30
Sample
Rootkits/84ed7fec67de5621806dbb43af5167a5fc60ab7f2403448519dc0eca2b8f9022.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral31
Sample
Rootkits/9114dc1c44f6a1b7d63ca95e04541d833c49a3e65a717471042bd0ec19a3eb99.exe
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
Rootkits/9114dc1c44f6a1b7d63ca95e04541d833c49a3e65a717471042bd0ec19a3eb99.exe
Resource
win10v2004-20231023-en
General
-
Target
Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
-
Size
433KB
-
MD5
c73606235b64566e6cbc67b9f608b4f8
-
SHA1
880256847cad1443b2865b27fad053667a30af21
-
SHA256
8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6
-
SHA512
0c068c74fc4cf284652f014fd2a89bda64d2013a33501b715709bb5edd79ccc8d6ff79e91562be1c46bf89a7176aaf15dd4bf12fc6101d23b584d34a2a6b0d5e
-
SSDEEP
3072:943ygYXkj7q0vTYDryOjnpU6ij4qpXqnnDibAJBVk6YYA69Z3D3NPT+7qSS:945iLTqp4nwEzYYA83D3NPT+7
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QLCMTFZMXT.lnk MsiExec.exe -
Loads dropped DLL 2 IoCs
pid Process 4532 MsiExec.exe 4532 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QLCMTFZMXT = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\QLCMTFZMXT.lnk" MsiExec.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 4532 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\e581edd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI20F1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI243D.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{817E4709-EB1A-4B7F-B602-C06BD1A2FEB4} msiexec.exe File opened for modification C:\Windows\Installer\e581edd.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI2586.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2200 msiexec.exe 2200 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeShutdownPrivilege 4508 msiexec.exe Token: SeIncreaseQuotaPrivilege 4508 msiexec.exe Token: SeSecurityPrivilege 2200 msiexec.exe Token: SeCreateTokenPrivilege 4508 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4508 msiexec.exe Token: SeLockMemoryPrivilege 4508 msiexec.exe Token: SeIncreaseQuotaPrivilege 4508 msiexec.exe Token: SeMachineAccountPrivilege 4508 msiexec.exe Token: SeTcbPrivilege 4508 msiexec.exe Token: SeSecurityPrivilege 4508 msiexec.exe Token: SeTakeOwnershipPrivilege 4508 msiexec.exe Token: SeLoadDriverPrivilege 4508 msiexec.exe Token: SeSystemProfilePrivilege 4508 msiexec.exe Token: SeSystemtimePrivilege 4508 msiexec.exe Token: SeProfSingleProcessPrivilege 4508 msiexec.exe Token: SeIncBasePriorityPrivilege 4508 msiexec.exe Token: SeCreatePagefilePrivilege 4508 msiexec.exe Token: SeCreatePermanentPrivilege 4508 msiexec.exe Token: SeBackupPrivilege 4508 msiexec.exe Token: SeRestorePrivilege 4508 msiexec.exe Token: SeShutdownPrivilege 4508 msiexec.exe Token: SeDebugPrivilege 4508 msiexec.exe Token: SeAuditPrivilege 4508 msiexec.exe Token: SeSystemEnvironmentPrivilege 4508 msiexec.exe Token: SeChangeNotifyPrivilege 4508 msiexec.exe Token: SeRemoteShutdownPrivilege 4508 msiexec.exe Token: SeUndockPrivilege 4508 msiexec.exe Token: SeSyncAgentPrivilege 4508 msiexec.exe Token: SeEnableDelegationPrivilege 4508 msiexec.exe Token: SeManageVolumePrivilege 4508 msiexec.exe Token: SeImpersonatePrivilege 4508 msiexec.exe Token: SeCreateGlobalPrivilege 4508 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4508 msiexec.exe 4532 MsiExec.exe 4508 msiexec.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4532 MsiExec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2200 wrote to memory of 4532 2200 msiexec.exe 88 PID 2200 wrote to memory of 4532 2200 msiexec.exe 88 PID 2200 wrote to memory of 4532 2200 msiexec.exe 88
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Bootkits\8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4508
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 280F5024C64AE832E4F2B72028F5BBF12⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Blocklisted process makes network request
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
796B
MD500d764bc4c240d374ca4ee18869f161e
SHA1f31fd07f3ed55748c03ae127ac137433f7210016
SHA256600f1747ad769cb305afc90d708c4fdcf9e001b9ec80e6a2ffd97581db2ff92e
SHA5120247284b84247a2134bac399dffc2a9d9da806bb47cb3309c7cf4f3cd9e426141e1f78ce67d97f17710752e7aded0b0d6c77b9251f24852f07a928600dce951f
-
Filesize
22KB
MD58cf25d7fc1879b75637f36fea6b26ab3
SHA143438c14172a8deb3139c77a867a01358fb3e4e9
SHA256702637eb44114534c8683fd7cc3767b32a8c0ede18d8e10a408ff4d20cc8a504
SHA51270fecf0b5f7e8c4eed363e3193e17fe653b4b2f7044926f589097414a2212019bbb3929945265c31a57b951ebcf98c400b03fe1d7bbde02214d71d3da7765246
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797