Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2023, 08:21
Static task
static1
Behavioral task
behavioral1
Sample
FACT641ab.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
FACT641ab.msi
Resource
win10v2004-20230220-en
General
-
Target
FACT641ab.msi
-
Size
5.5MB
-
MD5
32b29de93b7fd2a52da9b5ede896ca31
-
SHA1
17aa23016bbbdbc6ea3466abcde03320bd441461
-
SHA256
f341fae5d857a9a7171570142632c0ee5de5b8c6b5f38bed57979a046910882e
-
SHA512
e6615899174e347531afb405707aa0bbaaeda84d70a9bcad8d66a72475923a621bf454055c601759655dac641ee1fd26d92fff379f3ba7637586bc2e674db382
-
SSDEEP
98304:UYnB7YHduKT/GkUgUZpBoMfDM6NpQm9CKcgxqEarrkIzvDDulI+lEj+28+xwitMg:vB7YHduKqhrM6Qm9pHgrkKDD9Xc+ui
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 20 408 MsiExec.exe 22 408 MsiExec.exe 24 408 MsiExec.exe 28 408 MsiExec.exe -
Loads dropped DLL 6 IoCs
pid Process 408 MsiExec.exe 408 MsiExec.exe 408 MsiExec.exe 408 MsiExec.exe 408 MsiExec.exe 408 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ipinfo.io 19 ipinfo.io -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e566ff5.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7322.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI741E.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI74EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\e566ff5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI70B0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI73EE.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{16E6784F-839B-4F12-BF65-90A132447282} msiexec.exe File opened for modification C:\Windows\Installer\MSI750B.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4920 msiexec.exe 4920 msiexec.exe 408 MsiExec.exe 408 MsiExec.exe 408 MsiExec.exe 408 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeSecurityPrivilege 4920 msiexec.exe Token: SeCreateTokenPrivilege 2016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2016 msiexec.exe Token: SeLockMemoryPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeMachineAccountPrivilege 2016 msiexec.exe Token: SeTcbPrivilege 2016 msiexec.exe Token: SeSecurityPrivilege 2016 msiexec.exe Token: SeTakeOwnershipPrivilege 2016 msiexec.exe Token: SeLoadDriverPrivilege 2016 msiexec.exe Token: SeSystemProfilePrivilege 2016 msiexec.exe Token: SeSystemtimePrivilege 2016 msiexec.exe Token: SeProfSingleProcessPrivilege 2016 msiexec.exe Token: SeIncBasePriorityPrivilege 2016 msiexec.exe Token: SeCreatePagefilePrivilege 2016 msiexec.exe Token: SeCreatePermanentPrivilege 2016 msiexec.exe Token: SeBackupPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 2016 msiexec.exe Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeDebugPrivilege 2016 msiexec.exe Token: SeAuditPrivilege 2016 msiexec.exe Token: SeSystemEnvironmentPrivilege 2016 msiexec.exe Token: SeChangeNotifyPrivilege 2016 msiexec.exe Token: SeRemoteShutdownPrivilege 2016 msiexec.exe Token: SeUndockPrivilege 2016 msiexec.exe Token: SeSyncAgentPrivilege 2016 msiexec.exe Token: SeEnableDelegationPrivilege 2016 msiexec.exe Token: SeManageVolumePrivilege 2016 msiexec.exe Token: SeImpersonatePrivilege 2016 msiexec.exe Token: SeCreateGlobalPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe Token: SeRestorePrivilege 4920 msiexec.exe Token: SeTakeOwnershipPrivilege 4920 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2016 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4920 wrote to memory of 408 4920 msiexec.exe 89 PID 4920 wrote to memory of 408 4920 msiexec.exe 89 PID 4920 wrote to memory of 408 4920 msiexec.exe 89
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\FACT641ab.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2016
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3EC842E7CA382D8E238D158B3A4614812⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:408
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
5.0MB
MD5678fa1f615e4dcb5a968d5cc83c28c14
SHA1a8bf90090d16faa5a2faa7f8d5fe693e69574df7
SHA25641fee8131732585dc18113213c7fb469fd089dfdb18e5dadb9cb84b02e5d233f
SHA512bf2d4cccf9c379cf5835ba6992f6c875a5e539c24d6ce22dbbb6542810609e63ff1b015b6e4c688c30e6f90552b345a6dbfd8336913ce20c8a1d4085971a0565
-
Filesize
5.0MB
MD5678fa1f615e4dcb5a968d5cc83c28c14
SHA1a8bf90090d16faa5a2faa7f8d5fe693e69574df7
SHA25641fee8131732585dc18113213c7fb469fd089dfdb18e5dadb9cb84b02e5d233f
SHA512bf2d4cccf9c379cf5835ba6992f6c875a5e539c24d6ce22dbbb6542810609e63ff1b015b6e4c688c30e6f90552b345a6dbfd8336913ce20c8a1d4085971a0565
-
Filesize
5.0MB
MD5678fa1f615e4dcb5a968d5cc83c28c14
SHA1a8bf90090d16faa5a2faa7f8d5fe693e69574df7
SHA25641fee8131732585dc18113213c7fb469fd089dfdb18e5dadb9cb84b02e5d233f
SHA512bf2d4cccf9c379cf5835ba6992f6c875a5e539c24d6ce22dbbb6542810609e63ff1b015b6e4c688c30e6f90552b345a6dbfd8336913ce20c8a1d4085971a0565