Analysis
-
max time kernel
155s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2023 18:33
Static task
static1
Behavioral task
behavioral1
Sample
enelfacturanopagada.msi
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
enelfacturanopagada.msi
Resource
win10v2004-20231020-en
General
-
Target
enelfacturanopagada.msi
-
Size
12.1MB
-
MD5
1c227f66ba9be0d8b241855ab970469f
-
SHA1
dbf8abb10d8bc81bd6a8ff00c9e0da82451e9faf
-
SHA256
8580240bd09f39ae2da96ad133449e66203fa481bf786107e8be5bbb151c91b1
-
SHA512
04ca4475701744843d5b4c0e6e35a45368d322834765b00841b35d09d7320773bd5e2bc5309e2f76292024e1afdf73fd4cdcf278a6dfa20ea2f013fa1d24a2d5
-
SSDEEP
393216:VmEIdgNKOHxSwalZiYEn5ela+RCMuD7ay:Cdg0ORIxEcpRJOWy
Malware Config
Signatures
-
Loads dropped DLL 6 IoCs
pid Process 1492 MsiExec.exe 1492 MsiExec.exe 1492 MsiExec.exe 1492 MsiExec.exe 1492 MsiExec.exe 1492 MsiExec.exe -
Blocklisted process makes network request 10 IoCs
flow pid Process 38 1492 MsiExec.exe 40 1492 MsiExec.exe 44 1492 MsiExec.exe 51 1492 MsiExec.exe 66 1492 MsiExec.exe 82 1492 MsiExec.exe 88 1492 MsiExec.exe 89 1492 MsiExec.exe 94 1492 MsiExec.exe 95 1492 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ipinfo.io 38 ipinfo.io -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{DB738DCA-C1E9-42A1-A52E-3AA89DE753D7} msiexec.exe File opened for modification C:\Windows\Installer\MSIA5C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAFA.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI76D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB29.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID9B.tmp msiexec.exe File created C:\Windows\Installer\e5805d7.msi msiexec.exe File opened for modification C:\Windows\Installer\e5805d7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIDBC.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2768 msiexec.exe 2768 msiexec.exe 1492 MsiExec.exe 1492 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 2180 msiexec.exe Token: SeIncreaseQuotaPrivilege 2180 msiexec.exe Token: SeSecurityPrivilege 2768 msiexec.exe Token: SeCreateTokenPrivilege 2180 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2180 msiexec.exe Token: SeLockMemoryPrivilege 2180 msiexec.exe Token: SeIncreaseQuotaPrivilege 2180 msiexec.exe Token: SeMachineAccountPrivilege 2180 msiexec.exe Token: SeTcbPrivilege 2180 msiexec.exe Token: SeSecurityPrivilege 2180 msiexec.exe Token: SeTakeOwnershipPrivilege 2180 msiexec.exe Token: SeLoadDriverPrivilege 2180 msiexec.exe Token: SeSystemProfilePrivilege 2180 msiexec.exe Token: SeSystemtimePrivilege 2180 msiexec.exe Token: SeProfSingleProcessPrivilege 2180 msiexec.exe Token: SeIncBasePriorityPrivilege 2180 msiexec.exe Token: SeCreatePagefilePrivilege 2180 msiexec.exe Token: SeCreatePermanentPrivilege 2180 msiexec.exe Token: SeBackupPrivilege 2180 msiexec.exe Token: SeRestorePrivilege 2180 msiexec.exe Token: SeShutdownPrivilege 2180 msiexec.exe Token: SeDebugPrivilege 2180 msiexec.exe Token: SeAuditPrivilege 2180 msiexec.exe Token: SeSystemEnvironmentPrivilege 2180 msiexec.exe Token: SeChangeNotifyPrivilege 2180 msiexec.exe Token: SeRemoteShutdownPrivilege 2180 msiexec.exe Token: SeUndockPrivilege 2180 msiexec.exe Token: SeSyncAgentPrivilege 2180 msiexec.exe Token: SeEnableDelegationPrivilege 2180 msiexec.exe Token: SeManageVolumePrivilege 2180 msiexec.exe Token: SeImpersonatePrivilege 2180 msiexec.exe Token: SeCreateGlobalPrivilege 2180 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2180 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2768 wrote to memory of 1492 2768 msiexec.exe 90 PID 2768 wrote to memory of 1492 2768 msiexec.exe 90 PID 2768 wrote to memory of 1492 2768 msiexec.exe 90
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\enelfacturanopagada.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2180
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0861AE2DA1B7B00F4E7DFD1A4D4D9CCA2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:1492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
11.4MB
MD5477c38f958461524b8f7e32639412d99
SHA106b9642d06afa0bd85f2cac5a27d4c148e6150c4
SHA256255891011ffcc6d501e4ae8fccd06bdcc8a9b99f9d397beb4d93734c720f9051
SHA512b93be41304be6288d425a3938a8d4bf180db0a6c57353eeb175918423af015c4a99f745aeb41e57abeeea2e92c372d9af9b2500cbd6e98aeab38584a9ffc17d0
-
Filesize
11.4MB
MD5477c38f958461524b8f7e32639412d99
SHA106b9642d06afa0bd85f2cac5a27d4c148e6150c4
SHA256255891011ffcc6d501e4ae8fccd06bdcc8a9b99f9d397beb4d93734c720f9051
SHA512b93be41304be6288d425a3938a8d4bf180db0a6c57353eeb175918423af015c4a99f745aeb41e57abeeea2e92c372d9af9b2500cbd6e98aeab38584a9ffc17d0
-
Filesize
11.4MB
MD5477c38f958461524b8f7e32639412d99
SHA106b9642d06afa0bd85f2cac5a27d4c148e6150c4
SHA256255891011ffcc6d501e4ae8fccd06bdcc8a9b99f9d397beb4d93734c720f9051
SHA512b93be41304be6288d425a3938a8d4bf180db0a6c57353eeb175918423af015c4a99f745aeb41e57abeeea2e92c372d9af9b2500cbd6e98aeab38584a9ffc17d0