Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
112s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11/06/2024, 14:43
Static task
static1
Behavioral task
behavioral1
Sample
PDFTool-v3.2.1233.0_49726896.msi
Resource
win10v2004-20240508-en
General
-
Target
PDFTool-v3.2.1233.0_49726896.msi
-
Size
5.0MB
-
MD5
615be873a5ff5041d9d376f1b28b0695
-
SHA1
1cb3dfca3a92af9e6beab6c38ee47dc32203f5c2
-
SHA256
0dbc1c15cefbcd850388cc9a31b690cc1254b9e724f9cd8cd9165e775df48307
-
SHA512
8917d6787772c751b4aa876dfdc66975fcd8b10705fca38f5f266c06b5000ae2f5050fb2a0dbc0942cb4d3153f616a3f7ddee8ad48a05065d61a3770f6b94842
-
SSDEEP
98304:AVHYDgFZyclJ6PcGJfEa24Njxk6HgDxR0GStY:UNZyIc39NxbQUY
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PDFToolUpdater = "cmd /c \"start /min /d \"C:\\Users\\Admin\\AppData\\Local\\PDFTool\\\" node.exe update.js --reboot\"" msiexec.exe Key deleted \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e58143f.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI5266.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI54E8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5547.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FEC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4419.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI50FA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI514A.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{FDB85B32-9B81-43D8-8670-E0B3CC28C504} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI5226.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI52B5.tmp msiexec.exe File created C:\Windows\Installer\e58143f.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI5189.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FAD.tmp msiexec.exe -
Loads dropped DLL 18 IoCs
pid Process 4352 MsiExec.exe 4352 MsiExec.exe 4352 MsiExec.exe 4352 MsiExec.exe 4352 MsiExec.exe 4352 MsiExec.exe 4352 MsiExec.exe 4352 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe 404 MsiExec.exe -
pid Process 2760 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2760 powershell.exe 2760 powershell.exe 2760 powershell.exe 216 msiexec.exe 216 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4876 msiexec.exe Token: SeIncreaseQuotaPrivilege 4876 msiexec.exe Token: SeSecurityPrivilege 216 msiexec.exe Token: SeCreateTokenPrivilege 4876 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4876 msiexec.exe Token: SeLockMemoryPrivilege 4876 msiexec.exe Token: SeIncreaseQuotaPrivilege 4876 msiexec.exe Token: SeMachineAccountPrivilege 4876 msiexec.exe Token: SeTcbPrivilege 4876 msiexec.exe Token: SeSecurityPrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeLoadDriverPrivilege 4876 msiexec.exe Token: SeSystemProfilePrivilege 4876 msiexec.exe Token: SeSystemtimePrivilege 4876 msiexec.exe Token: SeProfSingleProcessPrivilege 4876 msiexec.exe Token: SeIncBasePriorityPrivilege 4876 msiexec.exe Token: SeCreatePagefilePrivilege 4876 msiexec.exe Token: SeCreatePermanentPrivilege 4876 msiexec.exe Token: SeBackupPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeShutdownPrivilege 4876 msiexec.exe Token: SeDebugPrivilege 4876 msiexec.exe Token: SeAuditPrivilege 4876 msiexec.exe Token: SeSystemEnvironmentPrivilege 4876 msiexec.exe Token: SeChangeNotifyPrivilege 4876 msiexec.exe Token: SeRemoteShutdownPrivilege 4876 msiexec.exe Token: SeUndockPrivilege 4876 msiexec.exe Token: SeSyncAgentPrivilege 4876 msiexec.exe Token: SeEnableDelegationPrivilege 4876 msiexec.exe Token: SeManageVolumePrivilege 4876 msiexec.exe Token: SeImpersonatePrivilege 4876 msiexec.exe Token: SeCreateGlobalPrivilege 4876 msiexec.exe Token: SeCreateTokenPrivilege 4876 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4876 msiexec.exe Token: SeLockMemoryPrivilege 4876 msiexec.exe Token: SeIncreaseQuotaPrivilege 4876 msiexec.exe Token: SeMachineAccountPrivilege 4876 msiexec.exe Token: SeTcbPrivilege 4876 msiexec.exe Token: SeSecurityPrivilege 4876 msiexec.exe Token: SeTakeOwnershipPrivilege 4876 msiexec.exe Token: SeLoadDriverPrivilege 4876 msiexec.exe Token: SeSystemProfilePrivilege 4876 msiexec.exe Token: SeSystemtimePrivilege 4876 msiexec.exe Token: SeProfSingleProcessPrivilege 4876 msiexec.exe Token: SeIncBasePriorityPrivilege 4876 msiexec.exe Token: SeCreatePagefilePrivilege 4876 msiexec.exe Token: SeCreatePermanentPrivilege 4876 msiexec.exe Token: SeBackupPrivilege 4876 msiexec.exe Token: SeRestorePrivilege 4876 msiexec.exe Token: SeShutdownPrivilege 4876 msiexec.exe Token: SeDebugPrivilege 4876 msiexec.exe Token: SeAuditPrivilege 4876 msiexec.exe Token: SeSystemEnvironmentPrivilege 4876 msiexec.exe Token: SeChangeNotifyPrivilege 4876 msiexec.exe Token: SeRemoteShutdownPrivilege 4876 msiexec.exe Token: SeUndockPrivilege 4876 msiexec.exe Token: SeSyncAgentPrivilege 4876 msiexec.exe Token: SeEnableDelegationPrivilege 4876 msiexec.exe Token: SeManageVolumePrivilege 4876 msiexec.exe Token: SeImpersonatePrivilege 4876 msiexec.exe Token: SeCreateGlobalPrivilege 4876 msiexec.exe Token: SeCreateTokenPrivilege 4876 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4876 msiexec.exe Token: SeLockMemoryPrivilege 4876 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4876 msiexec.exe 4876 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 216 wrote to memory of 4352 216 msiexec.exe 87 PID 216 wrote to memory of 4352 216 msiexec.exe 87 PID 216 wrote to memory of 4352 216 msiexec.exe 87 PID 216 wrote to memory of 4592 216 msiexec.exe 93 PID 216 wrote to memory of 4592 216 msiexec.exe 93 PID 216 wrote to memory of 404 216 msiexec.exe 101 PID 216 wrote to memory of 404 216 msiexec.exe 101 PID 216 wrote to memory of 404 216 msiexec.exe 101 PID 404 wrote to memory of 2760 404 MsiExec.exe 102 PID 404 wrote to memory of 2760 404 MsiExec.exe 102 PID 404 wrote to memory of 2760 404 MsiExec.exe 102 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\PDFTool-v3.2.1233.0_49726896.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4876
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DF528DB1821459AFDE7B3CD59CC1C701 C2⤵
- Loads dropped DLL
PID:4352
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4592
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 23A0C99676B03214A49CBA48EB31FA3A2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss45B2.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi459F.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr45A0.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr45A1.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD531a3144c2154a5137422f9f018e2de06
SHA14c6af7b92e4062974af4db8eac7dbd812f72c983
SHA2563d07d9f947a4d07352103fffbf6c6ed66f8d41de6b2ece1b4a2a113e87fcc8ab
SHA5121f0b63e77678b9753d54ef43cb2d40ca04a840eed408958ed18fb66c803bea75443c223695377c11c88075b841128d7737536a446cff811ab767efb1a8c2d7b7
-
Filesize
738KB
MD5d0c9613582605f3793fdad7279de428b
SHA18b3e9fb67c7beb20706544d360ee13c3aad9c1d1
SHA2568bd84f1156ebdfa44afaac8a4579ba56a8c7513e3d51e00822167ea144923726
SHA5123640a0f53730cad7323473f99a2049833db58eaed00f94b75b4a03b07cc8af99c104a40b2e888307055a5c9740b5fea4b394aa15bc78a3102088cc0770713eac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5bfac0695520c0824840502a88a20de0c
SHA1843b21eae00277c64103596b9f2595a3bb8762a2
SHA256bc4844032415d82e85b7318f8187f263e4fed9c01c68e57dc3e811513673735f
SHA512c16b08f965547c30c4a11cc69671a179cb7830d44a983b235d07b45a6ddf7d505c9a1fda5e1fdfaed612b111626aa1b0c1c929e571c61467b183bce3e39fdbf3
-
Filesize
31KB
MD58511c8ce7b9bad3982403ec94b976f63
SHA1ce68fbe8d0a1566d3a892a6b644c0993e9018341
SHA256094589f1fdfefaf3dd902a9e2d58043c53390cac7a39b2ed89232d6149d31168
SHA5123f57f8386ede57791070977cde06bbad9da69ac60672447f475f0ccffa2dbb0c95402c00c2857419cd0cfb0550cdfe1f54c1b559e98236cf3a0156b418584fb8
-
Filesize
242B
MD51ebd3184768ce3b6d6cbbcd95ccebc95
SHA1d648223a2014847bec7155e7921a04bed9c882bf
SHA25694283c1913c912ca0af921dd19a3dd8d3ae1e9fbf63ee367bd96f329cb91f962
SHA5121dbed74eb53f229d5dc19727241170e5decc60215880e8802f60bcdb11c1842951ead5414f5f82612ec54f222773fb3c2eeb1fae4fe0077f133cf22ed09af538
-
Filesize
759KB
MD5a2317ebf66616e3b13218b2b9739cf74
SHA19fbdf90fb9d2bc93f025c16c94347eb817908d9d
SHA256d6a3c9c614fa4491a1bd988d86687515e15edf7e0cfde2159d0850bf2c5c7c89
SHA5128d11a2174e3ac7eefc776ff3d95ac65517c4af78f2880b84c6ce1ed65990e769cdbd5cc3d5755cc0dd9fc69a7c2408b32dde6205503f9a67ec96008c87b1f2e3
-
Filesize
512KB
MD5d1395cc27fabb23ff098c0954b7725a7
SHA1b782d01c84471849d92e130e5af448de8040bd58
SHA256a2f7155c0ce5e3c69fdcff6d89df011a6d4715eae2853104f2480800d63eb69e
SHA512a5c531d4cb099e91a498dd738804eaf8f47573bb802d15bc550c438ca117ea61258cc886ede7b91f83b9570f73f3bd3c08718819868a1e92249fcb3d5bcdb914
-
Filesize
757KB
MD55a72f5f620d7363c21dac3c062225203
SHA1e083f31c15020d54e42103099dc240be4cbb7430
SHA256b312faf20d72a4e44be87530beb446298c85fef73c79130c6d13aae6720f585c
SHA512c742314859a75672f8e049ef52db54e48d34b48b9ee6c6e8677ae376d6f0aef6589ffdce90b37c9f8b987ea35d2ec42a07937ce0ba05f3158bf0c79a4f0db987
-
Filesize
23.7MB
MD5c317f018a1105dd1faa42256d1b84e51
SHA17b8c3ae126414979f84543da7da19c04841258fe
SHA256e809ebd81ec281d598f0433a62f87ef11473bd5102dd935df28deb39ae0ad106
SHA512b6b54c37c4237fa4921d5f6af3d95f35507479fddda6f61ee9b4454bc478954c3a38b4b9966f399eee2852ee0e3071a928a831bb44fab738afe23641217f1499
-
\??\Volume{a968b372-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dba5b919-59b1-4485-88df-9512a52644ce}_OnDiskSnapshotProp
Filesize6KB
MD594dad547a4978cbbba36328236eb9e1d
SHA1da73e6b16789d8f7e1ddce57e8929fc41645eb2e
SHA256a4521f7f655370df2aa9ccec37239dbd53070a31bb0ad6c24bdaa47cc94759e0
SHA5123267f9de03bf0a2ce5e380a19a5c774e7f3bc771675442778d38a5e3bd6e3dc5322ec1707980adf7aa71f69d084281ee8e75cbcbf07b0dcd43d86b70095277e9