Analysis
-
max time kernel
0s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 16:33
Static task
static1
Behavioral task
behavioral1
Sample
COMPROBANTE-DXP824387-52-23-25-234-23-52-45252-45-235-235235.msi
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
COMPROBANTE-DXP824387-52-23-25-234-23-52-45252-45-235-235235.msi
Resource
win10v2004-20231222-en
General
-
Target
COMPROBANTE-DXP824387-52-23-25-234-23-52-45252-45-235-235235.msi
-
Size
1.1MB
-
MD5
5e2f3837aff5f7490f19656c1f60d177
-
SHA1
ae46b08278c72c505d28f680650ee88725856e72
-
SHA256
f58adebd3bc565e8b1c9a1711f142d43600ca19de16454b79da89b2d62dd0455
-
SHA512
e015661881ec8ab6b083740e594b242b28fa979bc608b38d06a1d5046348b72ad41df4d178685007931022aefbdc903cc5ab2ea02aa84de3531c465cf6e0c71b
-
SSDEEP
24576:r0Ute5Nk8RsenMoyr8x87B2SoxD4zHQLTtuaGY5Aq:r0UAlvyrRQSZHQLDGY5A
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\e574c6a.msi msiexec.exe File opened for modification C:\Windows\Installer\e574c6a.msi msiexec.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3084 5536 WerFault.exe 22 -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 3636 msiexec.exe Token: SeIncreaseQuotaPrivilege 3636 msiexec.exe Token: SeSecurityPrivilege 4364 msiexec.exe Token: SeCreateTokenPrivilege 3636 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3636 msiexec.exe Token: SeLockMemoryPrivilege 3636 msiexec.exe Token: SeIncreaseQuotaPrivilege 3636 msiexec.exe Token: SeMachineAccountPrivilege 3636 msiexec.exe Token: SeTcbPrivilege 3636 msiexec.exe Token: SeSecurityPrivilege 3636 msiexec.exe Token: SeTakeOwnershipPrivilege 3636 msiexec.exe Token: SeLoadDriverPrivilege 3636 msiexec.exe Token: SeSystemProfilePrivilege 3636 msiexec.exe Token: SeSystemtimePrivilege 3636 msiexec.exe Token: SeProfSingleProcessPrivilege 3636 msiexec.exe Token: SeIncBasePriorityPrivilege 3636 msiexec.exe Token: SeCreatePagefilePrivilege 3636 msiexec.exe Token: SeCreatePermanentPrivilege 3636 msiexec.exe Token: SeBackupPrivilege 3636 msiexec.exe Token: SeRestorePrivilege 3636 msiexec.exe Token: SeShutdownPrivilege 3636 msiexec.exe Token: SeDebugPrivilege 3636 msiexec.exe Token: SeAuditPrivilege 3636 msiexec.exe Token: SeSystemEnvironmentPrivilege 3636 msiexec.exe Token: SeChangeNotifyPrivilege 3636 msiexec.exe Token: SeRemoteShutdownPrivilege 3636 msiexec.exe Token: SeUndockPrivilege 3636 msiexec.exe Token: SeSyncAgentPrivilege 3636 msiexec.exe Token: SeEnableDelegationPrivilege 3636 msiexec.exe Token: SeManageVolumePrivilege 3636 msiexec.exe Token: SeImpersonatePrivilege 3636 msiexec.exe Token: SeCreateGlobalPrivilege 3636 msiexec.exe Token: SeRestorePrivilege 4364 msiexec.exe Token: SeTakeOwnershipPrivilege 4364 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3636 msiexec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\COMPROBANTE-DXP824387-52-23-25-234-23-52-45252-45-235-235235.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3636
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4364 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E1509CF94E908669678543B2DB8D8B762⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\lc4F58.tmp"C:\Users\Admin\AppData\Local\Temp\lc4F58.tmp"3⤵PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5536 -s 17203⤵
- Program crash
PID:3084
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 5536 -ip 55361⤵PID:4696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD555ffee241709ae96cf64cb0b9a96f0d7
SHA1b191810094dd2ee6b13c0d33458fafcd459681ae
SHA25664bc6cf6b6e9850cea2a36cabc88982b0b936dd7f0bc169a2f6dd2a5d1e86abf
SHA51201d05a5f34be950ec660af9e1de5c7d3c0e473f7815c2e13157c0b7bf162ca5a6b34fabc3704ba6e4fb339a53b1a20862fe984e16feca81f45cf4a0f98e01c07
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
Filesize
281KB
MD5de6988531b9ada682833a90b08e75acd
SHA13e5847a3523c8a58ea87f5499e562f3f02998fd6
SHA2566b9d73ca625a78a6a0516adca6da13491c68fff697c4ef27eca66b1ffc628e5e
SHA5125a9e28f966404ab3aa6afdf5d280b51f63bba22ab98e3440e15918aeb21af9ed43b5347ccc44b83e8d521b6dd1f37bbe07179f222c538e701a16ae961b6938e9
-
Filesize
258KB
MD59bcb977e51b431acd79ddefb1ae837e0
SHA12afb4035eac183dfc02373c585fa3b2782d8f4c9
SHA25653bdbe4706cd79c77be925c75ccd8dd4dfa39c5855f4070cf1c50c1ef92f0867
SHA51237fcb3a0217e14fb5b580939478a251ab31201ea0f588122c90db89418a4e3ba13d5edef03277d9d91d44490f2a3967b26b6a15ede31f26443ef30c441e897fb