Analysis

  • max time kernel
    119s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2023 03:15

General

  • Target

    Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi

  • Size

    433KB

  • MD5

    c73606235b64566e6cbc67b9f608b4f8

  • SHA1

    880256847cad1443b2865b27fad053667a30af21

  • SHA256

    8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6

  • SHA512

    0c068c74fc4cf284652f014fd2a89bda64d2013a33501b715709bb5edd79ccc8d6ff79e91562be1c46bf89a7176aaf15dd4bf12fc6101d23b584d34a2a6b0d5e

  • SSDEEP

    3072:943ygYXkj7q0vTYDryOjnpU6ij4qpXqnnDibAJBVk6YYA69Z3D3NPT+7qSS:945iLTqp4nwEzYYA83D3NPT+7

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Bootkits\8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4508
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 280F5024C64AE832E4F2B72028F5BBF1
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Blocklisted process makes network request
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e581ee0.rbs
    Filesize

    796B

    MD5

    00d764bc4c240d374ca4ee18869f161e

    SHA1

    f31fd07f3ed55748c03ae127ac137433f7210016

    SHA256

    600f1747ad769cb305afc90d708c4fdcf9e001b9ec80e6a2ffd97581db2ff92e

    SHA512

    0247284b84247a2134bac399dffc2a9d9da806bb47cb3309c7cf4f3cd9e426141e1f78ce67d97f17710752e7aded0b0d6c77b9251f24852f07a928600dce951f

  • C:\Users\Admin\AppData\Local\Temp\MSI80e72.LOG
    Filesize

    22KB

    MD5

    8cf25d7fc1879b75637f36fea6b26ab3

    SHA1

    43438c14172a8deb3139c77a867a01358fb3e4e9

    SHA256

    702637eb44114534c8683fd7cc3767b32a8c0ede18d8e10a408ff4d20cc8a504

    SHA512

    70fecf0b5f7e8c4eed363e3193e17fe653b4b2f7044926f589097414a2212019bbb3929945265c31a57b951ebcf98c400b03fe1d7bbde02214d71d3da7765246

  • C:\Windows\Installer\MSI20F1.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • C:\Windows\Installer\MSI20F1.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • C:\Windows\Installer\MSI243D.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

  • C:\Windows\Installer\MSI243D.tmp
    Filesize

    91KB

    MD5

    5c5bef05b6f3806106f8f3ce13401cc1

    SHA1

    6005fbe17f6e917ac45317552409d7a60976db14

    SHA256

    f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

    SHA512

    97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797