Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
02-11-2023 03:43
Static task
static1
Behavioral task
behavioral1
Sample
NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi
Resource
win10v2004-20231023-en
General
-
Target
NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi
-
Size
7.5MB
-
MD5
65a2756a52772fa5b94044bbcf36b482
-
SHA1
8f79c49a260af9c71a4f6d5bf633cb4a2265490d
-
SHA256
240ab96d6d68f607108985a4057583ff271fc3a33b339f60e65807742f998121
-
SHA512
946305561dcc821fad474bc6b0bfeda755c836f6c28ad4d64fead7a64ac4610c27dc11598521a9683e9032619ac7f216951c09326b2ead31068678ea8c803921
-
SSDEEP
98304:fym5QSTBe6qjeF5KZthK/In/QMttiJX0E7EkmLtxo6:fnQSTBe5WwK4yF3bm5x
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 2656 MsiExec.exe 2656 MsiExec.exe 2656 MsiExec.exe 2656 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI5279.tmp msiexec.exe File created C:\Windows\Installer\f76497e.msi msiexec.exe File opened for modification C:\Windows\Installer\f76497e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI49CC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4B34.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4BB2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI5229.tmp msiexec.exe File opened for modification C:\Windows\Installer\f764981.ipi msiexec.exe File created C:\Windows\Installer\f764981.ipi msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2224 msiexec.exe 2224 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeShutdownPrivilege 2408 msiexec.exe Token: SeIncreaseQuotaPrivilege 2408 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeSecurityPrivilege 2224 msiexec.exe Token: SeCreateTokenPrivilege 2408 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2408 msiexec.exe Token: SeLockMemoryPrivilege 2408 msiexec.exe Token: SeIncreaseQuotaPrivilege 2408 msiexec.exe Token: SeMachineAccountPrivilege 2408 msiexec.exe Token: SeTcbPrivilege 2408 msiexec.exe Token: SeSecurityPrivilege 2408 msiexec.exe Token: SeTakeOwnershipPrivilege 2408 msiexec.exe Token: SeLoadDriverPrivilege 2408 msiexec.exe Token: SeSystemProfilePrivilege 2408 msiexec.exe Token: SeSystemtimePrivilege 2408 msiexec.exe Token: SeProfSingleProcessPrivilege 2408 msiexec.exe Token: SeIncBasePriorityPrivilege 2408 msiexec.exe Token: SeCreatePagefilePrivilege 2408 msiexec.exe Token: SeCreatePermanentPrivilege 2408 msiexec.exe Token: SeBackupPrivilege 2408 msiexec.exe Token: SeRestorePrivilege 2408 msiexec.exe Token: SeShutdownPrivilege 2408 msiexec.exe Token: SeDebugPrivilege 2408 msiexec.exe Token: SeAuditPrivilege 2408 msiexec.exe Token: SeSystemEnvironmentPrivilege 2408 msiexec.exe Token: SeChangeNotifyPrivilege 2408 msiexec.exe Token: SeRemoteShutdownPrivilege 2408 msiexec.exe Token: SeUndockPrivilege 2408 msiexec.exe Token: SeSyncAgentPrivilege 2408 msiexec.exe Token: SeEnableDelegationPrivilege 2408 msiexec.exe Token: SeManageVolumePrivilege 2408 msiexec.exe Token: SeImpersonatePrivilege 2408 msiexec.exe Token: SeCreateGlobalPrivilege 2408 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2408 msiexec.exe 2408 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2656 2224 msiexec.exe 29 PID 2224 wrote to memory of 2656 2224 msiexec.exe 29 PID 2224 wrote to memory of 2656 2224 msiexec.exe 29 PID 2224 wrote to memory of 2656 2224 msiexec.exe 29 PID 2224 wrote to memory of 2656 2224 msiexec.exe 29 PID 2224 wrote to memory of 2656 2224 msiexec.exe 29 PID 2224 wrote to memory of 2656 2224 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2408
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 57D0DB493259A08ED9D018E9C1051B122⤵
- Loads dropped DLL
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD5ff22ed2d9691f222ce5eb8022fef279a
SHA12b7f3ebffa0ece3cb445f7be49026042680589b0
SHA2567be833ae9c5125a6bfefda33d148012f3ad6f6715c1a531c1b4f32dcb387acd8
SHA512843a80ac0e300999fcc826f57d7e35484d9bec05b6db35207eb06bce40e9a56757745633bfd2e5745d35349f1ee1ef99b39fc400c9f7d3f6bed431ad275f024d
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
6.4MB
MD55732b7af9a0425ea0a733ffa85396a4a
SHA18e44838869a2de57d2bde4166ad9f639fd15656b
SHA25669119bb0f462bff9addd89d01c82e853d75c8b14ac39cd9e783b36102ed4dcc7
SHA512d07b342de35dc4158418da48ffc5b9e2a8d6170c657462ae600ee3e8192eeb9af7d113f556d65af64f8c038564c79524ee0a77ebe6d8b1a660ec9af4529f1d1c
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
6.4MB
MD55732b7af9a0425ea0a733ffa85396a4a
SHA18e44838869a2de57d2bde4166ad9f639fd15656b
SHA25669119bb0f462bff9addd89d01c82e853d75c8b14ac39cd9e783b36102ed4dcc7
SHA512d07b342de35dc4158418da48ffc5b9e2a8d6170c657462ae600ee3e8192eeb9af7d113f556d65af64f8c038564c79524ee0a77ebe6d8b1a660ec9af4529f1d1c