Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-es -
resource tags
arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
10-10-2022 17:22
Static task
static1
Behavioral task
behavioral1
Sample
5fd97dc28037b175be9ada5550a36aaa0355a174d374f56ca50f813bd6117c81.zip
Resource
win7-20220812-es
Behavioral task
behavioral2
Sample
5fd97dc28037b175be9ada5550a36aaa0355a174d374f56ca50f813bd6117c81.zip
Resource
win10v2004-20220812-es
Behavioral task
behavioral3
Sample
FEL_MultiplesSucursales_CFDI_RDU060404367pdfc17641136d968a589ee7f4bf39cd15d31bd8e9fc.msi
Resource
win7-20220901-es
Behavioral task
behavioral4
Sample
FEL_MultiplesSucursales_CFDI_RDU060404367pdfc17641136d968a589ee7f4bf39cd15d31bd8e9fc.msi
Resource
win10v2004-20220812-es
Behavioral task
behavioral5
Sample
Reporte_Estado_De_Pago (1error).pdf
Resource
win7-20220901-es
Behavioral task
behavioral6
Sample
Reporte_Estado_De_Pago (1error).pdf
Resource
win10v2004-20220812-es
General
-
Target
FEL_MultiplesSucursales_CFDI_RDU060404367pdfc17641136d968a589ee7f4bf39cd15d31bd8e9fc.msi
-
Size
6.1MB
-
MD5
b7547316b4ac6d5a9c91ff7b8b3c0445
-
SHA1
d5cc4511798967c413df637fcd7a89901e0b5dac
-
SHA256
d03ad63369b1a3a7220439d6e4537dd7d9820ed7927b63422b8a0ba80c6c9b5a
-
SHA512
d3ebcd4ced89afd207d9c7576dce89b0c015768f866fda9a4492d6bd518038283d81fe5827cd05bd9cacbcaaa86bf74db6043c903186d4bd5f2fc3cc50ca84e9
-
SSDEEP
98304:00K/VpvGtGsVveRl/ZHVh/3o8bPZkQpSQo+uCEJSOXmUevoEMwiZZ:07NkHWRRhQ4BkQpxXOXXegtwiD
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 10 5012 MsiExec.exe -
Loads dropped DLL 6 IoCs
pid Process 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIE151.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE122.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDD94.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDEFD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDF6B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{432B2536-9C83-430F-813C-BF4E2550CCAF} msiexec.exe File created C:\Windows\Installer\e56ce22.msi msiexec.exe File opened for modification C:\Windows\Installer\e56ce22.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICF8A.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4028 msiexec.exe 4028 msiexec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 2216 msiexec.exe Token: SeIncreaseQuotaPrivilege 2216 msiexec.exe Token: SeSecurityPrivilege 4028 msiexec.exe Token: SeCreateTokenPrivilege 2216 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2216 msiexec.exe Token: SeLockMemoryPrivilege 2216 msiexec.exe Token: SeIncreaseQuotaPrivilege 2216 msiexec.exe Token: SeMachineAccountPrivilege 2216 msiexec.exe Token: SeTcbPrivilege 2216 msiexec.exe Token: SeSecurityPrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeLoadDriverPrivilege 2216 msiexec.exe Token: SeSystemProfilePrivilege 2216 msiexec.exe Token: SeSystemtimePrivilege 2216 msiexec.exe Token: SeProfSingleProcessPrivilege 2216 msiexec.exe Token: SeIncBasePriorityPrivilege 2216 msiexec.exe Token: SeCreatePagefilePrivilege 2216 msiexec.exe Token: SeCreatePermanentPrivilege 2216 msiexec.exe Token: SeBackupPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeShutdownPrivilege 2216 msiexec.exe Token: SeDebugPrivilege 2216 msiexec.exe Token: SeAuditPrivilege 2216 msiexec.exe Token: SeSystemEnvironmentPrivilege 2216 msiexec.exe Token: SeChangeNotifyPrivilege 2216 msiexec.exe Token: SeRemoteShutdownPrivilege 2216 msiexec.exe Token: SeUndockPrivilege 2216 msiexec.exe Token: SeSyncAgentPrivilege 2216 msiexec.exe Token: SeEnableDelegationPrivilege 2216 msiexec.exe Token: SeManageVolumePrivilege 2216 msiexec.exe Token: SeImpersonatePrivilege 2216 msiexec.exe Token: SeCreateGlobalPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe Token: SeRestorePrivilege 4028 msiexec.exe Token: SeTakeOwnershipPrivilege 4028 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2216 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4028 wrote to memory of 5012 4028 msiexec.exe 81 PID 4028 wrote to memory of 5012 4028 msiexec.exe 81 PID 4028 wrote to memory of 5012 4028 msiexec.exe 81
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\FEL_MultiplesSucursales_CFDI_RDU060404367pdfc17641136d968a589ee7f4bf39cd15d31bd8e9fc.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2216
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 19AAE8D75FE81679928BA81017CDB3042⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5012
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
5.0MB
MD5e5d344a98d63159b4d44f21ef63a54ff
SHA151dc74864d97eecbde1a60fb1175013d6b812b37
SHA256b8abe10e8bdb076d352b86b1cd0d8ff66c0d906ffdffff8c33ade778fc7063bd
SHA51254814bd379282fa1cadc6e7eb3ff0a11f3ac6da6627847946429b468712da0cc8a47b0243ee07f08ec0c22892c14b33cfb626cd9972d6c9107987a05d5052b15
-
Filesize
5.0MB
MD5e5d344a98d63159b4d44f21ef63a54ff
SHA151dc74864d97eecbde1a60fb1175013d6b812b37
SHA256b8abe10e8bdb076d352b86b1cd0d8ff66c0d906ffdffff8c33ade778fc7063bd
SHA51254814bd379282fa1cadc6e7eb3ff0a11f3ac6da6627847946429b468712da0cc8a47b0243ee07f08ec0c22892c14b33cfb626cd9972d6c9107987a05d5052b15
-
Filesize
5.0MB
MD5e5d344a98d63159b4d44f21ef63a54ff
SHA151dc74864d97eecbde1a60fb1175013d6b812b37
SHA256b8abe10e8bdb076d352b86b1cd0d8ff66c0d906ffdffff8c33ade778fc7063bd
SHA51254814bd379282fa1cadc6e7eb3ff0a11f3ac6da6627847946429b468712da0cc8a47b0243ee07f08ec0c22892c14b33cfb626cd9972d6c9107987a05d5052b15