Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-1703_x64 -
resource
win10-20220812-es -
resource tags
arch:x64arch:x86image:win10-20220812-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
08/02/2023, 12:28
Static task
static1
Behavioral task
behavioral1
Sample
Factura6397f.msi
Resource
win10-20220812-es
Behavioral task
behavioral2
Sample
Factura6397f.msi
Resource
win10v2004-20221111-es
General
-
Target
Factura6397f.msi
-
Size
5.7MB
-
MD5
670ce706b13ae40fa69ec13a469fd073
-
SHA1
13da05b382ca2c6363fbad6ab6b5866599c2d87e
-
SHA256
1b03271fa38e387e660eba264e876fe66f37a66e379958af82ff66e2970f1208
-
SHA512
5cb44791c62c480bfa87989c5236967f00ce9a5c88ababe9776e59ad2de10d11489a515a9397d9ee38f2c813bba4ad2d8b96d31dcf8e29acbb5dba596b7dc4b9
-
SSDEEP
98304:8w1+jtNWmLBMaa7ALxAv0XbcgtcwR8w0KedLc4mVYZcRVM0nKFRUGpnYetMEAG:8O+/1aktAv0XggtcwR8wzedLToRRKlR
Malware Config
Signatures
-
Blocklisted process makes network request 11 IoCs
flow pid Process 2 4768 MsiExec.exe 3 4768 MsiExec.exe 5 4768 MsiExec.exe 7 4768 MsiExec.exe 9 4768 MsiExec.exe 11 4768 MsiExec.exe 16 4768 MsiExec.exe 19 4768 MsiExec.exe 20 4768 MsiExec.exe 22 4768 MsiExec.exe 23 4768 MsiExec.exe -
Loads dropped DLL 6 IoCs
pid Process 4768 MsiExec.exe 4768 MsiExec.exe 4768 MsiExec.exe 4768 MsiExec.exe 4768 MsiExec.exe 4768 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 2 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4768 MsiExec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI693E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI864E.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{834D28AD-9B11-4B43-BDBD-F7E2FD03A4A1} msiexec.exe File created C:\Windows\Installer\e566883.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI81F7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI871A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI890F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI893F.tmp msiexec.exe File opened for modification C:\Windows\Installer\e566883.msi msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2132 msiexec.exe 2132 msiexec.exe 4768 MsiExec.exe 4768 MsiExec.exe 4768 MsiExec.exe 4768 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2856 msiexec.exe Token: SeIncreaseQuotaPrivilege 2856 msiexec.exe Token: SeSecurityPrivilege 2132 msiexec.exe Token: SeCreateTokenPrivilege 2856 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2856 msiexec.exe Token: SeLockMemoryPrivilege 2856 msiexec.exe Token: SeIncreaseQuotaPrivilege 2856 msiexec.exe Token: SeMachineAccountPrivilege 2856 msiexec.exe Token: SeTcbPrivilege 2856 msiexec.exe Token: SeSecurityPrivilege 2856 msiexec.exe Token: SeTakeOwnershipPrivilege 2856 msiexec.exe Token: SeLoadDriverPrivilege 2856 msiexec.exe Token: SeSystemProfilePrivilege 2856 msiexec.exe Token: SeSystemtimePrivilege 2856 msiexec.exe Token: SeProfSingleProcessPrivilege 2856 msiexec.exe Token: SeIncBasePriorityPrivilege 2856 msiexec.exe Token: SeCreatePagefilePrivilege 2856 msiexec.exe Token: SeCreatePermanentPrivilege 2856 msiexec.exe Token: SeBackupPrivilege 2856 msiexec.exe Token: SeRestorePrivilege 2856 msiexec.exe Token: SeShutdownPrivilege 2856 msiexec.exe Token: SeDebugPrivilege 2856 msiexec.exe Token: SeAuditPrivilege 2856 msiexec.exe Token: SeSystemEnvironmentPrivilege 2856 msiexec.exe Token: SeChangeNotifyPrivilege 2856 msiexec.exe Token: SeRemoteShutdownPrivilege 2856 msiexec.exe Token: SeUndockPrivilege 2856 msiexec.exe Token: SeSyncAgentPrivilege 2856 msiexec.exe Token: SeEnableDelegationPrivilege 2856 msiexec.exe Token: SeManageVolumePrivilege 2856 msiexec.exe Token: SeImpersonatePrivilege 2856 msiexec.exe Token: SeCreateGlobalPrivilege 2856 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeShutdownPrivilege 4364 msiexec.exe Token: SeIncreaseQuotaPrivilege 4364 msiexec.exe Token: SeCreateTokenPrivilege 4364 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4364 msiexec.exe Token: SeLockMemoryPrivilege 4364 msiexec.exe Token: SeIncreaseQuotaPrivilege 4364 msiexec.exe Token: SeMachineAccountPrivilege 4364 msiexec.exe Token: SeTcbPrivilege 4364 msiexec.exe Token: SeSecurityPrivilege 4364 msiexec.exe Token: SeTakeOwnershipPrivilege 4364 msiexec.exe Token: SeLoadDriverPrivilege 4364 msiexec.exe Token: SeSystemProfilePrivilege 4364 msiexec.exe Token: SeSystemtimePrivilege 4364 msiexec.exe Token: SeProfSingleProcessPrivilege 4364 msiexec.exe Token: SeIncBasePriorityPrivilege 4364 msiexec.exe Token: SeCreatePagefilePrivilege 4364 msiexec.exe Token: SeCreatePermanentPrivilege 4364 msiexec.exe Token: SeBackupPrivilege 4364 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2856 msiexec.exe 4364 msiexec.exe 4364 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2132 wrote to memory of 4768 2132 msiexec.exe 68 PID 2132 wrote to memory of 4768 2132 msiexec.exe 68 PID 2132 wrote to memory of 4768 2132 msiexec.exe 68
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Factura6397f.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2856
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D739F9BAEB74016411ECD9DACB7837152⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4768
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4956
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\Factura6397f.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
5.2MB
MD5917c0c031ba513bfb678899e212dfeb5
SHA1afca8c7811c1236c0c83f34d67595c8c137db9d4
SHA2563f6880569b3e0faf150701fbb30175a0af36d5c3d69ef5d8208caa9b9e26b5f8
SHA512b0cc985b3b245110c04e3f015c7a0c522fd5d0921a33e69bb500f17704ca7bff6b23a191c72ebdd3e2d67dba88a1a6c69fa4428259615da7c9d72d64cfb48387
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
5.2MB
MD5917c0c031ba513bfb678899e212dfeb5
SHA1afca8c7811c1236c0c83f34d67595c8c137db9d4
SHA2563f6880569b3e0faf150701fbb30175a0af36d5c3d69ef5d8208caa9b9e26b5f8
SHA512b0cc985b3b245110c04e3f015c7a0c522fd5d0921a33e69bb500f17704ca7bff6b23a191c72ebdd3e2d67dba88a1a6c69fa4428259615da7c9d72d64cfb48387
-
Filesize
5.2MB
MD5917c0c031ba513bfb678899e212dfeb5
SHA1afca8c7811c1236c0c83f34d67595c8c137db9d4
SHA2563f6880569b3e0faf150701fbb30175a0af36d5c3d69ef5d8208caa9b9e26b5f8
SHA512b0cc985b3b245110c04e3f015c7a0c522fd5d0921a33e69bb500f17704ca7bff6b23a191c72ebdd3e2d67dba88a1a6c69fa4428259615da7c9d72d64cfb48387