Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
17-11-2023 18:33
Static task
static1
Behavioral task
behavioral1
Sample
enelfacturanopagada.msi
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
enelfacturanopagada.msi
Resource
win10v2004-20231020-en
General
-
Target
enelfacturanopagada.msi
-
Size
12.1MB
-
MD5
1c227f66ba9be0d8b241855ab970469f
-
SHA1
dbf8abb10d8bc81bd6a8ff00c9e0da82451e9faf
-
SHA256
8580240bd09f39ae2da96ad133449e66203fa481bf786107e8be5bbb151c91b1
-
SHA512
04ca4475701744843d5b4c0e6e35a45368d322834765b00841b35d09d7320773bd5e2bc5309e2f76292024e1afdf73fd4cdcf278a6dfa20ea2f013fa1d24a2d5
-
SSDEEP
393216:VmEIdgNKOHxSwalZiYEn5ela+RCMuD7ay:Cdg0ORIxEcpRJOWy
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 2392 MsiExec.exe 2392 MsiExec.exe 2392 MsiExec.exe 2392 MsiExec.exe -
Blocklisted process makes network request 12 IoCs
flow pid Process 5 2392 MsiExec.exe 7 2392 MsiExec.exe 9 2392 MsiExec.exe 11 2392 MsiExec.exe 13 2392 MsiExec.exe 14 2392 MsiExec.exe 17 2392 MsiExec.exe 20 2392 MsiExec.exe 21 2392 MsiExec.exe 22 2392 MsiExec.exe 23 2392 MsiExec.exe 24 2392 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB250.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB2FC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA1F.tmp msiexec.exe File created C:\Windows\Installer\f76af17.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB9E0.tmp msiexec.exe File created C:\Windows\Installer\f76af14.msi msiexec.exe File opened for modification C:\Windows\Installer\f76af14.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB00D.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2084 msiexec.exe 2084 msiexec.exe 2392 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 2116 msiexec.exe Token: SeIncreaseQuotaPrivilege 2116 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe Token: SeSecurityPrivilege 2084 msiexec.exe Token: SeCreateTokenPrivilege 2116 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2116 msiexec.exe Token: SeLockMemoryPrivilege 2116 msiexec.exe Token: SeIncreaseQuotaPrivilege 2116 msiexec.exe Token: SeMachineAccountPrivilege 2116 msiexec.exe Token: SeTcbPrivilege 2116 msiexec.exe Token: SeSecurityPrivilege 2116 msiexec.exe Token: SeTakeOwnershipPrivilege 2116 msiexec.exe Token: SeLoadDriverPrivilege 2116 msiexec.exe Token: SeSystemProfilePrivilege 2116 msiexec.exe Token: SeSystemtimePrivilege 2116 msiexec.exe Token: SeProfSingleProcessPrivilege 2116 msiexec.exe Token: SeIncBasePriorityPrivilege 2116 msiexec.exe Token: SeCreatePagefilePrivilege 2116 msiexec.exe Token: SeCreatePermanentPrivilege 2116 msiexec.exe Token: SeBackupPrivilege 2116 msiexec.exe Token: SeRestorePrivilege 2116 msiexec.exe Token: SeShutdownPrivilege 2116 msiexec.exe Token: SeDebugPrivilege 2116 msiexec.exe Token: SeAuditPrivilege 2116 msiexec.exe Token: SeSystemEnvironmentPrivilege 2116 msiexec.exe Token: SeChangeNotifyPrivilege 2116 msiexec.exe Token: SeRemoteShutdownPrivilege 2116 msiexec.exe Token: SeUndockPrivilege 2116 msiexec.exe Token: SeSyncAgentPrivilege 2116 msiexec.exe Token: SeEnableDelegationPrivilege 2116 msiexec.exe Token: SeManageVolumePrivilege 2116 msiexec.exe Token: SeImpersonatePrivilege 2116 msiexec.exe Token: SeCreateGlobalPrivilege 2116 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe Token: SeRestorePrivilege 2084 msiexec.exe Token: SeTakeOwnershipPrivilege 2084 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2116 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2392 2084 msiexec.exe 29 PID 2084 wrote to memory of 2392 2084 msiexec.exe 29 PID 2084 wrote to memory of 2392 2084 msiexec.exe 29 PID 2084 wrote to memory of 2392 2084 msiexec.exe 29 PID 2084 wrote to memory of 2392 2084 msiexec.exe 29 PID 2084 wrote to memory of 2392 2084 msiexec.exe 29 PID 2084 wrote to memory of 2392 2084 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\enelfacturanopagada.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2116
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 56B2D7FCA38942AD81A4180312C4DB242⤵
- Loads dropped DLL
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52067b9554d0f7c5d6ba92241a5ec3973
SHA11dd68c42c6fdbefd70a0efbc1033c128024749a9
SHA256f0e9b04f5473737006ee089ff4a6a1364f650194436b6b488d47ef16df0b617d
SHA512985ae3033d16e5aca4357696d8560d3ab1fd7cc9e42fe4b296b60d336e03c9194d00b249fb6382c66703bb3c941c436e9a9d48e9cd322c6634f427d08fafff89
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
11.4MB
MD5477c38f958461524b8f7e32639412d99
SHA106b9642d06afa0bd85f2cac5a27d4c148e6150c4
SHA256255891011ffcc6d501e4ae8fccd06bdcc8a9b99f9d397beb4d93734c720f9051
SHA512b93be41304be6288d425a3938a8d4bf180db0a6c57353eeb175918423af015c4a99f745aeb41e57abeeea2e92c372d9af9b2500cbd6e98aeab38584a9ffc17d0
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
11.4MB
MD5477c38f958461524b8f7e32639412d99
SHA106b9642d06afa0bd85f2cac5a27d4c148e6150c4
SHA256255891011ffcc6d501e4ae8fccd06bdcc8a9b99f9d397beb4d93734c720f9051
SHA512b93be41304be6288d425a3938a8d4bf180db0a6c57353eeb175918423af015c4a99f745aeb41e57abeeea2e92c372d9af9b2500cbd6e98aeab38584a9ffc17d0