Analysis
-
max time kernel
369s -
max time network
868s -
platform
windows10-1703_x64 -
resource
win10-20220812-es -
resource tags
arch:x64arch:x86image:win10-20220812-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
08-02-2023 01:19
Static task
static1
Behavioral task
behavioral1
Sample
FACT63e2f.msi
Resource
win10-20220812-es
Behavioral task
behavioral2
Sample
FACT63e2f.msi
Resource
win10v2004-20220812-es
General
-
Target
FACT63e2f.msi
-
Size
7.1MB
-
MD5
025bbdef6f92b45631344bd9affa51d2
-
SHA1
20f28f94fd3b79c3b6a114d9cc45a73bc5d07cab
-
SHA256
a7bc65dc16eb4c1a40ce37aacb8f2efbe613d25dee7e996b7baf579213d9fc46
-
SHA512
612bffaa4e4acd9f677a45e31d15debc6cbcaf809334c3e7b3f2f7fde8291681ecfcd49078af5a0796683d13a1c3928d7565625af9f08c5e89a0dc1cb1de3e0b
-
SSDEEP
196608:vAWjuxRAzk7c7tLJZAx99l1FBSBsdQmxxcP:vAguxd7c7tdZ+99KWx0
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 4748 MsiExec.exe 4 4748 MsiExec.exe 6 4748 MsiExec.exe 8 4748 MsiExec.exe 10 4748 MsiExec.exe -
Loads dropped DLL 6 IoCs
pid Process 4748 MsiExec.exe 4748 MsiExec.exe 4748 MsiExec.exe 4748 MsiExec.exe 4748 MsiExec.exe 4748 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io 3 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\syswow64\LOG\MsiExec.exe.DEBUG.log MsiExec.exe File created C:\Windows\syswow64\LOG\MsiExec.exe.DEBUG.log MsiExec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI80FF.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{E1374409-9C72-41B0-A3BD-D5B4C1358E05} msiexec.exe File opened for modification C:\Windows\Installer\MSI83CF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI83FF.tmp msiexec.exe File opened for modification C:\Windows\Installer\e565df3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6093.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7B6F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FB6.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e565df3.msi msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4400 msiexec.exe 4400 msiexec.exe 4748 MsiExec.exe 4748 MsiExec.exe 4748 MsiExec.exe 4748 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4676 msiexec.exe Token: SeIncreaseQuotaPrivilege 4676 msiexec.exe Token: SeSecurityPrivilege 4400 msiexec.exe Token: SeCreateTokenPrivilege 4676 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4676 msiexec.exe Token: SeLockMemoryPrivilege 4676 msiexec.exe Token: SeIncreaseQuotaPrivilege 4676 msiexec.exe Token: SeMachineAccountPrivilege 4676 msiexec.exe Token: SeTcbPrivilege 4676 msiexec.exe Token: SeSecurityPrivilege 4676 msiexec.exe Token: SeTakeOwnershipPrivilege 4676 msiexec.exe Token: SeLoadDriverPrivilege 4676 msiexec.exe Token: SeSystemProfilePrivilege 4676 msiexec.exe Token: SeSystemtimePrivilege 4676 msiexec.exe Token: SeProfSingleProcessPrivilege 4676 msiexec.exe Token: SeIncBasePriorityPrivilege 4676 msiexec.exe Token: SeCreatePagefilePrivilege 4676 msiexec.exe Token: SeCreatePermanentPrivilege 4676 msiexec.exe Token: SeBackupPrivilege 4676 msiexec.exe Token: SeRestorePrivilege 4676 msiexec.exe Token: SeShutdownPrivilege 4676 msiexec.exe Token: SeDebugPrivilege 4676 msiexec.exe Token: SeAuditPrivilege 4676 msiexec.exe Token: SeSystemEnvironmentPrivilege 4676 msiexec.exe Token: SeChangeNotifyPrivilege 4676 msiexec.exe Token: SeRemoteShutdownPrivilege 4676 msiexec.exe Token: SeUndockPrivilege 4676 msiexec.exe Token: SeSyncAgentPrivilege 4676 msiexec.exe Token: SeEnableDelegationPrivilege 4676 msiexec.exe Token: SeManageVolumePrivilege 4676 msiexec.exe Token: SeImpersonatePrivilege 4676 msiexec.exe Token: SeCreateGlobalPrivilege 4676 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeShutdownPrivilege 1132 msiexec.exe Token: SeIncreaseQuotaPrivilege 1132 msiexec.exe Token: SeCreateTokenPrivilege 1132 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1132 msiexec.exe Token: SeLockMemoryPrivilege 1132 msiexec.exe Token: SeIncreaseQuotaPrivilege 1132 msiexec.exe Token: SeMachineAccountPrivilege 1132 msiexec.exe Token: SeTcbPrivilege 1132 msiexec.exe Token: SeSecurityPrivilege 1132 msiexec.exe Token: SeTakeOwnershipPrivilege 1132 msiexec.exe Token: SeLoadDriverPrivilege 1132 msiexec.exe Token: SeSystemProfilePrivilege 1132 msiexec.exe Token: SeSystemtimePrivilege 1132 msiexec.exe Token: SeProfSingleProcessPrivilege 1132 msiexec.exe Token: SeIncBasePriorityPrivilege 1132 msiexec.exe Token: SeCreatePagefilePrivilege 1132 msiexec.exe Token: SeCreatePermanentPrivilege 1132 msiexec.exe Token: SeBackupPrivilege 1132 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4676 msiexec.exe 1132 msiexec.exe 1132 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4400 wrote to memory of 4748 4400 msiexec.exe 69 PID 4400 wrote to memory of 4748 4400 msiexec.exe 69 PID 4400 wrote to memory of 4748 4400 msiexec.exe 69
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\FACT63e2f.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4676
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ADF738291C83DD43467DE9991085836F2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4440
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\FACT63e2f.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
6.5MB
MD54954f88fcad319938e30c6710f6fa01d
SHA156222aaceb5841d48ea3bd6f10c7c6c2597711f1
SHA256728c0f25362a2b9d91b6bba4929d31f9d1af97d0397b5a9a9bde1443a47fa35f
SHA512373115b76efaa17b067a9afd8d989d4f421abcbfd477dda35665100d7aa33bf0dcfac485d5199021d9a5d14fe5b5f3f9da96a9db91643f6b4350b501c55f8ca6
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
6.5MB
MD54954f88fcad319938e30c6710f6fa01d
SHA156222aaceb5841d48ea3bd6f10c7c6c2597711f1
SHA256728c0f25362a2b9d91b6bba4929d31f9d1af97d0397b5a9a9bde1443a47fa35f
SHA512373115b76efaa17b067a9afd8d989d4f421abcbfd477dda35665100d7aa33bf0dcfac485d5199021d9a5d14fe5b5f3f9da96a9db91643f6b4350b501c55f8ca6
-
Filesize
6.5MB
MD54954f88fcad319938e30c6710f6fa01d
SHA156222aaceb5841d48ea3bd6f10c7c6c2597711f1
SHA256728c0f25362a2b9d91b6bba4929d31f9d1af97d0397b5a9a9bde1443a47fa35f
SHA512373115b76efaa17b067a9afd8d989d4f421abcbfd477dda35665100d7aa33bf0dcfac485d5199021d9a5d14fe5b5f3f9da96a9db91643f6b4350b501c55f8ca6