Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
02/11/2023, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi
Resource
win10v2004-20231023-en
General
-
Target
NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi
-
Size
7.5MB
-
MD5
65a2756a52772fa5b94044bbcf36b482
-
SHA1
8f79c49a260af9c71a4f6d5bf633cb4a2265490d
-
SHA256
240ab96d6d68f607108985a4057583ff271fc3a33b339f60e65807742f998121
-
SHA512
946305561dcc821fad474bc6b0bfeda755c836f6c28ad4d64fead7a64ac4610c27dc11598521a9683e9032619ac7f216951c09326b2ead31068678ea8c803921
-
SSDEEP
98304:fym5QSTBe6qjeF5KZthK/In/QMttiJX0E7EkmLtxo6:fnQSTBe5WwK4yF3bm5x
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
pid Process 336 MsiExec.exe 336 MsiExec.exe 336 MsiExec.exe 336 MsiExec.exe 336 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI4738.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{B594061B-2671-4DA4-8C5B-FCBFA3B64523} msiexec.exe File opened for modification C:\Windows\Installer\MSI4A95.tmp msiexec.exe File created C:\Windows\Installer\e5803b4.msi msiexec.exe File opened for modification C:\Windows\Installer\e5803b4.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI51C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4B90.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4448.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI469B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4876 msiexec.exe 4876 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeShutdownPrivilege 3712 msiexec.exe Token: SeIncreaseQuotaPrivilege 3712 msiexec.exe Token: SeSecurityPrivilege 4876 msiexec.exe Token: SeCreateTokenPrivilege 3712 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3712 msiexec.exe Token: SeLockMemoryPrivilege 3712 msiexec.exe Token: SeIncreaseQuotaPrivilege 3712 msiexec.exe Token: SeMachineAccountPrivilege 3712 msiexec.exe Token: SeTcbPrivilege 3712 msiexec.exe Token: SeSecurityPrivilege 3712 msiexec.exe Token: SeTakeOwnershipPrivilege 3712 msiexec.exe Token: SeLoadDriverPrivilege 3712 msiexec.exe Token: SeSystemProfilePrivilege 3712 msiexec.exe Token: SeSystemtimePrivilege 3712 msiexec.exe Token: SeProfSingleProcessPrivilege 3712 msiexec.exe Token: SeIncBasePriorityPrivilege 3712 msiexec.exe Token: SeCreatePagefilePrivilege 3712 msiexec.exe Token: SeCreatePermanentPrivilege 3712 msiexec.exe Token: SeBackupPrivilege 3712 msiexec.exe Token: SeRestorePrivilege 3712 msiexec.exe Token: SeShutdownPrivilege 3712 msiexec.exe Token: SeDebugPrivilege 3712 msiexec.exe Token: SeAuditPrivilege 3712 msiexec.exe Token: SeSystemEnvironmentPrivilege 3712 msiexec.exe Token: SeChangeNotifyPrivilege 3712 msiexec.exe Token: SeRemoteShutdownPrivilege 3712 msiexec.exe Token: SeUndockPrivilege 3712 msiexec.exe Token: SeSyncAgentPrivilege 3712 msiexec.exe Token: SeEnableDelegationPrivilege 3712 msiexec.exe Token: SeManageVolumePrivilege 3712 msiexec.exe Token: SeImpersonatePrivilege 3712 msiexec.exe Token: SeCreateGlobalPrivilege 3712 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3712 msiexec.exe 3712 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4876 wrote to memory of 336 4876 msiexec.exe 91 PID 4876 wrote to memory of 336 4876 msiexec.exe 91 PID 4876 wrote to memory of 336 4876 msiexec.exe 91
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\NATURGY-FACTUR-A4-TLLTK_ES30092109309219293932923102023.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3712
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E1FADF70A559FBE07CF783E3CE34B5E32⤵
- Loads dropped DLL
PID:336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD501eb4940e559b36a69d356ceb3b9142e
SHA1761aee8ef7eceeb969c92812a66f898f2b99b4db
SHA256565501a9b08030933efbaab5645bcc64778c1693c5fba79f33909141d5879f91
SHA5120ce9e3cabe6ba89718d1382e10aa1cbff588bfbad789f68fa126f3385ab3f9bdb9bb2c4591791f6ff79c9d674f5351d85d15bf336bc939dbc4111eeda3891797
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
6.4MB
MD55732b7af9a0425ea0a733ffa85396a4a
SHA18e44838869a2de57d2bde4166ad9f639fd15656b
SHA25669119bb0f462bff9addd89d01c82e853d75c8b14ac39cd9e783b36102ed4dcc7
SHA512d07b342de35dc4158418da48ffc5b9e2a8d6170c657462ae600ee3e8192eeb9af7d113f556d65af64f8c038564c79524ee0a77ebe6d8b1a660ec9af4529f1d1c
-
Filesize
6.4MB
MD55732b7af9a0425ea0a733ffa85396a4a
SHA18e44838869a2de57d2bde4166ad9f639fd15656b
SHA25669119bb0f462bff9addd89d01c82e853d75c8b14ac39cd9e783b36102ed4dcc7
SHA512d07b342de35dc4158418da48ffc5b9e2a8d6170c657462ae600ee3e8192eeb9af7d113f556d65af64f8c038564c79524ee0a77ebe6d8b1a660ec9af4529f1d1c
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127