Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06/01/2024, 09:18
Static task
static1
Behavioral task
behavioral1
Sample
myfamilytree6.0.0.0x64.msi
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
myfamilytree6.0.0.0x64.msi
Resource
win10v2004-20231215-en
General
-
Target
myfamilytree6.0.0.0x64.msi
-
Size
5.6MB
-
MD5
60ddf612e459870989e0e4372dc804e8
-
SHA1
da34d97ecceced3a86d8126c7d41e365a1eee8ae
-
SHA256
3a0c2e14e8e5cc505c1e3c5658ed634525c248080fd8a65a50ed849674b8dda9
-
SHA512
5cee06d3517a83165eb389dddf0caa68eaa29062596c63950bc36a2c4aca2960fed1b69d5cde476da56b70f9dce3cb9b76193d99ebe5199296a11b39c0ad8024
-
SSDEEP
98304:ngYTA2QiDEdOxUl2ItjZ8x9z+RUl59CfXIgF1/vT6OLLtuXRDf/uSxVcOmUMPm/:nJDDDxUxtt8x9keb7or/XtkRSSxV2rP
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
pid Process 4840 MsiExec.exe 4840 MsiExec.exe 4840 MsiExec.exe 4840 MsiExec.exe 4840 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 9 1464 msiexec.exe 10 1464 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1464 msiexec.exe Token: SeIncreaseQuotaPrivilege 1464 msiexec.exe Token: SeSecurityPrivilege 4672 msiexec.exe Token: SeCreateTokenPrivilege 1464 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1464 msiexec.exe Token: SeLockMemoryPrivilege 1464 msiexec.exe Token: SeIncreaseQuotaPrivilege 1464 msiexec.exe Token: SeMachineAccountPrivilege 1464 msiexec.exe Token: SeTcbPrivilege 1464 msiexec.exe Token: SeSecurityPrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeLoadDriverPrivilege 1464 msiexec.exe Token: SeSystemProfilePrivilege 1464 msiexec.exe Token: SeSystemtimePrivilege 1464 msiexec.exe Token: SeProfSingleProcessPrivilege 1464 msiexec.exe Token: SeIncBasePriorityPrivilege 1464 msiexec.exe Token: SeCreatePagefilePrivilege 1464 msiexec.exe Token: SeCreatePermanentPrivilege 1464 msiexec.exe Token: SeBackupPrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeShutdownPrivilege 1464 msiexec.exe Token: SeDebugPrivilege 1464 msiexec.exe Token: SeAuditPrivilege 1464 msiexec.exe Token: SeSystemEnvironmentPrivilege 1464 msiexec.exe Token: SeChangeNotifyPrivilege 1464 msiexec.exe Token: SeRemoteShutdownPrivilege 1464 msiexec.exe Token: SeUndockPrivilege 1464 msiexec.exe Token: SeSyncAgentPrivilege 1464 msiexec.exe Token: SeEnableDelegationPrivilege 1464 msiexec.exe Token: SeManageVolumePrivilege 1464 msiexec.exe Token: SeImpersonatePrivilege 1464 msiexec.exe Token: SeCreateGlobalPrivilege 1464 msiexec.exe Token: SeCreateTokenPrivilege 1464 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1464 msiexec.exe Token: SeLockMemoryPrivilege 1464 msiexec.exe Token: SeIncreaseQuotaPrivilege 1464 msiexec.exe Token: SeMachineAccountPrivilege 1464 msiexec.exe Token: SeTcbPrivilege 1464 msiexec.exe Token: SeSecurityPrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeLoadDriverPrivilege 1464 msiexec.exe Token: SeSystemProfilePrivilege 1464 msiexec.exe Token: SeSystemtimePrivilege 1464 msiexec.exe Token: SeProfSingleProcessPrivilege 1464 msiexec.exe Token: SeIncBasePriorityPrivilege 1464 msiexec.exe Token: SeCreatePagefilePrivilege 1464 msiexec.exe Token: SeCreatePermanentPrivilege 1464 msiexec.exe Token: SeBackupPrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeShutdownPrivilege 1464 msiexec.exe Token: SeDebugPrivilege 1464 msiexec.exe Token: SeAuditPrivilege 1464 msiexec.exe Token: SeSystemEnvironmentPrivilege 1464 msiexec.exe Token: SeChangeNotifyPrivilege 1464 msiexec.exe Token: SeRemoteShutdownPrivilege 1464 msiexec.exe Token: SeUndockPrivilege 1464 msiexec.exe Token: SeSyncAgentPrivilege 1464 msiexec.exe Token: SeEnableDelegationPrivilege 1464 msiexec.exe Token: SeManageVolumePrivilege 1464 msiexec.exe Token: SeImpersonatePrivilege 1464 msiexec.exe Token: SeCreateGlobalPrivilege 1464 msiexec.exe Token: SeCreateTokenPrivilege 1464 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1464 msiexec.exe Token: SeLockMemoryPrivilege 1464 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1464 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4672 wrote to memory of 4840 4672 msiexec.exe 90 PID 4672 wrote to memory of 4840 4672 msiexec.exe 90 PID 4672 wrote to memory of 4840 4672 msiexec.exe 90
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\myfamilytree6.0.0.0x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1464
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DE19A1BD4586B129B062BFFD19B9C32A C2⤵
- Loads dropped DLL
PID:4840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD53056644ace6294c801a8010e99888525
SHA1bbb622450269b1918e9fe11ed32deecf65e7e0e2
SHA25677abff1b7322eca3dd35cbadf268d06c9ef920cf923ee3a77e97edd050c28a1b
SHA512853e263e4a921b332cf573b8271759cff5cec569b08af78ed8f022d76567868a66455c12fab728a96babebd3859fc1ed2c8507e7233b45b2811542e2d38e1c3a
-
Filesize
309KB
MD5814867bca0966dabb18ce99c6e5f027e
SHA1a808efb4cf1658c177e24f1dce2e8b9c5ffc3e9e
SHA256bff74a050e7127380c40ddc005a3e902d7afe94d9a1834d2faca612af0b0b80b
SHA512df566313fb044594e752cb17697140e5b9c60453c0e87a228373b84fbd452b7a7090f865e7844e5a940557770267a943171ec1860253e638e8836e06bb6fbb25