Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05/08/2023, 05:41
Static task
static1
Behavioral task
behavioral1
Sample
streamer.msi
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
streamer.msi
Resource
win10v2004-20230703-en
General
-
Target
streamer.msi
-
Size
42.4MB
-
MD5
4a5f886ea0b11ff3f483c67351ca8b18
-
SHA1
7bf56ac01658d860953a670e3ec924d3121137d1
-
SHA256
6de5aa0bd6ad2590b1f08f59fbbb85f993ff76ceae3f0a6c4f099e171f762ab9
-
SHA512
8389f61037f0fa6beec8f6a216c8148b77e21f7753898497c2b4091b020d26a97283ed2de66284e9ae8704911c061b013b4eb440a534eee5bb025af84cbc2e45
-
SSDEEP
786432:9GFO48Or9fKBqUK/Jm5IBaTbO9dHoBiJe6CwAhVQHglBHcPH:UFO4sqUK/s5k88dDSOAlRcPH
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 8 4136 msiexec.exe 9 4136 msiexec.exe 11 4136 msiexec.exe -
Loads dropped DLL 2 IoCs
pid Process 4220 MsiExec.exe 4220 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4136 msiexec.exe Token: SeIncreaseQuotaPrivilege 4136 msiexec.exe Token: SeSecurityPrivilege 1568 msiexec.exe Token: SeCreateTokenPrivilege 4136 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4136 msiexec.exe Token: SeLockMemoryPrivilege 4136 msiexec.exe Token: SeIncreaseQuotaPrivilege 4136 msiexec.exe Token: SeMachineAccountPrivilege 4136 msiexec.exe Token: SeTcbPrivilege 4136 msiexec.exe Token: SeSecurityPrivilege 4136 msiexec.exe Token: SeTakeOwnershipPrivilege 4136 msiexec.exe Token: SeLoadDriverPrivilege 4136 msiexec.exe Token: SeSystemProfilePrivilege 4136 msiexec.exe Token: SeSystemtimePrivilege 4136 msiexec.exe Token: SeProfSingleProcessPrivilege 4136 msiexec.exe Token: SeIncBasePriorityPrivilege 4136 msiexec.exe Token: SeCreatePagefilePrivilege 4136 msiexec.exe Token: SeCreatePermanentPrivilege 4136 msiexec.exe Token: SeBackupPrivilege 4136 msiexec.exe Token: SeRestorePrivilege 4136 msiexec.exe Token: SeShutdownPrivilege 4136 msiexec.exe Token: SeDebugPrivilege 4136 msiexec.exe Token: SeAuditPrivilege 4136 msiexec.exe Token: SeSystemEnvironmentPrivilege 4136 msiexec.exe Token: SeChangeNotifyPrivilege 4136 msiexec.exe Token: SeRemoteShutdownPrivilege 4136 msiexec.exe Token: SeUndockPrivilege 4136 msiexec.exe Token: SeSyncAgentPrivilege 4136 msiexec.exe Token: SeEnableDelegationPrivilege 4136 msiexec.exe Token: SeManageVolumePrivilege 4136 msiexec.exe Token: SeImpersonatePrivilege 4136 msiexec.exe Token: SeCreateGlobalPrivilege 4136 msiexec.exe Token: SeCreateTokenPrivilege 4136 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4136 msiexec.exe Token: SeLockMemoryPrivilege 4136 msiexec.exe Token: SeIncreaseQuotaPrivilege 4136 msiexec.exe Token: SeMachineAccountPrivilege 4136 msiexec.exe Token: SeTcbPrivilege 4136 msiexec.exe Token: SeSecurityPrivilege 4136 msiexec.exe Token: SeTakeOwnershipPrivilege 4136 msiexec.exe Token: SeLoadDriverPrivilege 4136 msiexec.exe Token: SeSystemProfilePrivilege 4136 msiexec.exe Token: SeSystemtimePrivilege 4136 msiexec.exe Token: SeProfSingleProcessPrivilege 4136 msiexec.exe Token: SeIncBasePriorityPrivilege 4136 msiexec.exe Token: SeCreatePagefilePrivilege 4136 msiexec.exe Token: SeCreatePermanentPrivilege 4136 msiexec.exe Token: SeBackupPrivilege 4136 msiexec.exe Token: SeRestorePrivilege 4136 msiexec.exe Token: SeShutdownPrivilege 4136 msiexec.exe Token: SeDebugPrivilege 4136 msiexec.exe Token: SeAuditPrivilege 4136 msiexec.exe Token: SeSystemEnvironmentPrivilege 4136 msiexec.exe Token: SeChangeNotifyPrivilege 4136 msiexec.exe Token: SeRemoteShutdownPrivilege 4136 msiexec.exe Token: SeUndockPrivilege 4136 msiexec.exe Token: SeSyncAgentPrivilege 4136 msiexec.exe Token: SeEnableDelegationPrivilege 4136 msiexec.exe Token: SeManageVolumePrivilege 4136 msiexec.exe Token: SeImpersonatePrivilege 4136 msiexec.exe Token: SeCreateGlobalPrivilege 4136 msiexec.exe Token: SeCreateTokenPrivilege 4136 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4136 msiexec.exe Token: SeLockMemoryPrivilege 4136 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4136 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1568 wrote to memory of 4220 1568 msiexec.exe 85 PID 1568 wrote to memory of 4220 1568 msiexec.exe 85 PID 1568 wrote to memory of 4220 1568 msiexec.exe 85
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\streamer.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4136
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EEEDC13D33500D5C79B7F65ABAD8996F C2⤵
- Loads dropped DLL
PID:4220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD5d07d2c85ea1c0af02a99b6cf78ae79ef
SHA13ac922fc33789b61eb62085f3e49bca6aba4b4a9
SHA2565a36c709648e40ec1224855fb77e7420ee53e267c185f31c2c016115fba4af38
SHA512029bed817c10eebabd39a6c819eda3d76b09c7e34d182ec31c9f7d96fed530cd35feed88891ec61b6fb0d86ba44a07bfe3882e6fb3d9f0e41d48d2a99453789a
-
Filesize
173KB
MD5d07d2c85ea1c0af02a99b6cf78ae79ef
SHA13ac922fc33789b61eb62085f3e49bca6aba4b4a9
SHA2565a36c709648e40ec1224855fb77e7420ee53e267c185f31c2c016115fba4af38
SHA512029bed817c10eebabd39a6c819eda3d76b09c7e34d182ec31c9f7d96fed530cd35feed88891ec61b6fb0d86ba44a07bfe3882e6fb3d9f0e41d48d2a99453789a
-
Filesize
167KB
MD5e80f90724939d4f85fc49de2460b94b5
SHA1512ea4deba1c97cc7ec394bce0e4a32cd497176e
SHA2568041d3ccbafa491d35f70030c3afeba683b0235bed24f242878d04c7e87b8687
SHA5129494f1cd058dc3923e4f562d8ed2edf3d252f519efc6db4f1b5289d8a1b841a6cb927e14d33dab98e0bd4d22a5a473b8cd9424f77213527fbe0c183126356767
-
Filesize
167KB
MD5e80f90724939d4f85fc49de2460b94b5
SHA1512ea4deba1c97cc7ec394bce0e4a32cd497176e
SHA2568041d3ccbafa491d35f70030c3afeba683b0235bed24f242878d04c7e87b8687
SHA5129494f1cd058dc3923e4f562d8ed2edf3d252f519efc6db4f1b5289d8a1b841a6cb927e14d33dab98e0bd4d22a5a473b8cd9424f77213527fbe0c183126356767