Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
7Static
static
3~x64__x32_...__.zip
windows7-x64
1~x64__x32_...__.zip
windows10-2004-x64
1fh/HalExtI...MA.dll
windows10-2004-x64
1fh/fh.dll
windows10-2004-x64
1fh/gpsvc.dll
windows10-2004-x64
1fh/msftedit.dll
windows10-2004-x64
1rmclient/SEMgrSvc.dll
windows10-2004-x64
1rmclient/SRH.dll
windows10-2004-x64
1rmclient/rilproxy.dll
windows10-2004-x64
1rmclient/rmclient.dll
windows10-2004-x64
1vdsbas/Tok...er.dll
windows10-2004-x64
1vdsbas/Vault.dll
windows10-2004-x64
1vdsbas/tquery.dll
windows10-2004-x64
1vdsbas/vdsbas.dll
windows10-2004-x64
1winspool/wdmaud.dll
windows10-2004-x64
1winspool/winspool.dll
windows10-2004-x64
1winspool/wvc.dll
windows10-2004-x64
7x64__insta....5.msi
windows7-x64
6x64__insta....5.msi
windows10-2004-x64
6Analysis
-
max time kernel
40s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02/08/2024, 14:17 UTC
Static task
static1
Behavioral task
behavioral1
Sample
~x64__x32__installer__.zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
~x64__x32__installer__.zip
Resource
win10v2004-20240730-en
Behavioral task
behavioral3
Sample
fh/HalExtIntcLpioDMA.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
fh/fh.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
fh/gpsvc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
fh/msftedit.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral7
Sample
rmclient/SEMgrSvc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
rmclient/SRH.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
rmclient/rilproxy.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
rmclient/rmclient.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral11
Sample
vdsbas/TokenBroker.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral12
Sample
vdsbas/Vault.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral13
Sample
vdsbas/tquery.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
vdsbas/vdsbas.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral15
Sample
winspool/wdmaud.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
winspool/winspool.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
winspool/wvc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
x64__installer__v2.0.5.msi
Resource
win7-20240704-en
Behavioral task
behavioral19
Sample
x64__installer__v2.0.5.msi
Resource
win10v2004-20240730-en
General
-
Target
x64__installer__v2.0.5.msi
-
Size
32.5MB
-
MD5
acf3049f9a32d9c2d30d0546e7a4249a
-
SHA1
491fbaf36bbb029601daf0e73ff17179f6f8ebd9
-
SHA256
4e5def247c481ea835d423ca3134dc1192dc688693676ac6730c5e60ab269f61
-
SHA512
02a40cd23470dff49afb6dcb80e7313b78aeb5bcd50ff564a7756aa01589379cae04953d6f50d0f22d6a251696a52702cdfde4f8daa7829b1e74d019fa66b900
-
SSDEEP
786432:VRQLUyTDXySTjxA4Ztx2+G+N0WYQYBXPByttH+dktHEDv0y:VRQ77xVLYjsp+ikJ
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2840 MsiExec.exe 7 2840 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\f782e65.msi msiexec.exe File opened for modification C:\Windows\Installer\f782e63.ipi msiexec.exe File created C:\Windows\Installer\f782e60.msi msiexec.exe File opened for modification C:\Windows\Installer\f782e60.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI320A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI45DA.tmp msiexec.exe File created C:\Windows\Installer\f782e63.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI2F2B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3110.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI44D0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI54F8.tmp msiexec.exe -
Loads dropped DLL 5 IoCs
pid Process 2840 MsiExec.exe 2840 MsiExec.exe 2840 MsiExec.exe 2840 MsiExec.exe 2840 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2304 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2724 msiexec.exe 2724 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2304 msiexec.exe Token: SeIncreaseQuotaPrivilege 2304 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeSecurityPrivilege 2724 msiexec.exe Token: SeCreateTokenPrivilege 2304 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2304 msiexec.exe Token: SeLockMemoryPrivilege 2304 msiexec.exe Token: SeIncreaseQuotaPrivilege 2304 msiexec.exe Token: SeMachineAccountPrivilege 2304 msiexec.exe Token: SeTcbPrivilege 2304 msiexec.exe Token: SeSecurityPrivilege 2304 msiexec.exe Token: SeTakeOwnershipPrivilege 2304 msiexec.exe Token: SeLoadDriverPrivilege 2304 msiexec.exe Token: SeSystemProfilePrivilege 2304 msiexec.exe Token: SeSystemtimePrivilege 2304 msiexec.exe Token: SeProfSingleProcessPrivilege 2304 msiexec.exe Token: SeIncBasePriorityPrivilege 2304 msiexec.exe Token: SeCreatePagefilePrivilege 2304 msiexec.exe Token: SeCreatePermanentPrivilege 2304 msiexec.exe Token: SeBackupPrivilege 2304 msiexec.exe Token: SeRestorePrivilege 2304 msiexec.exe Token: SeShutdownPrivilege 2304 msiexec.exe Token: SeDebugPrivilege 2304 msiexec.exe Token: SeAuditPrivilege 2304 msiexec.exe Token: SeSystemEnvironmentPrivilege 2304 msiexec.exe Token: SeChangeNotifyPrivilege 2304 msiexec.exe Token: SeRemoteShutdownPrivilege 2304 msiexec.exe Token: SeUndockPrivilege 2304 msiexec.exe Token: SeSyncAgentPrivilege 2304 msiexec.exe Token: SeEnableDelegationPrivilege 2304 msiexec.exe Token: SeManageVolumePrivilege 2304 msiexec.exe Token: SeImpersonatePrivilege 2304 msiexec.exe Token: SeCreateGlobalPrivilege 2304 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe Token: SeRestorePrivilege 2724 msiexec.exe Token: SeTakeOwnershipPrivilege 2724 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2304 msiexec.exe 2304 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2840 2724 msiexec.exe 30 PID 2724 wrote to memory of 2840 2724 msiexec.exe 30 PID 2724 wrote to memory of 2840 2724 msiexec.exe 30 PID 2724 wrote to memory of 2840 2724 msiexec.exe 30 PID 2724 wrote to memory of 2840 2724 msiexec.exe 30 PID 2724 wrote to memory of 2840 2724 msiexec.exe 30 PID 2724 wrote to memory of 2840 2724 msiexec.exe 30
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\x64__installer__v2.0.5.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2304
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7DB2AD8EC081F143CFB18112C40ED4DF2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2840
-
Network
-
Remote address:8.8.8.8:53Requestget-license4.comIN AResponseget-license4.comIN A104.21.21.238get-license4.comIN A172.67.201.107
-
Remote address:104.21.21.238:443RequestPOST /licenseUser.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvancedInstaller
Host: get-license4.com
Content-Length: 33
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-store
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AD31aAjDK5N1E4RLCTcaTXju6wO%2Bt0ROkmIicDnI%2BF8xdwvIv1zkpexNLjt2ndxhO2zQajvVGHL%2BRJJ13aqujzzw1835popuF7Mmh327vBeUf4BgjJMDFUW0G%2BhhmiLA7wVt"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8aceb3d3fccebd8c-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.27.94
-
Remote address:142.250.27.94:80RequestGET /r/gsr1.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 1739
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Fri, 02 Aug 2024 13:37:35 GMT
Expires: Fri, 02 Aug 2024 14:27:35 GMT
Cache-Control: public, max-age=3000
Age: 2506
Last-Modified: Mon, 08 Jul 2024 07:38:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:142.250.27.94:80RequestGET /r/r4.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 436
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Fri, 02 Aug 2024 13:38:42 GMT
Expires: Fri, 02 Aug 2024 14:28:42 GMT
Cache-Control: public, max-age=3000
Age: 2439
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestcrl.microsoft.comIN AResponsecrl.microsoft.comIN CNAMEcrl.www.ms.akadns.netcrl.www.ms.akadns.netIN CNAMEa1363.dscg.akamai.neta1363.dscg.akamai.netIN A92.123.143.234a1363.dscg.akamai.netIN A92.123.142.59
-
Remote address:92.123.143.234:80RequestGET /pki/crl/products/MicRooCerAut2011_2011_03_22.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Wed, 01 May 2024 09:28:59 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: 5xIscz+eN7ugykyYXOEdbQ==
Last-Modified: Thu, 11 Jul 2024 01:45:51 GMT
ETag: 0x8DCA14B323B2CC0
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 72f579ca-d01e-0016-7f43-d3a13d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Fri, 02 Aug 2024 14:19:52 GMT
Connection: keep-alive
-
1.2kB 4.7kB 12 11
HTTP Request
POST https://get-license4.com/licenseUser.phpHTTP Response
200 -
554 B 3.8kB 7 5
HTTP Request
GET http://c.pki.goog/r/gsr1.crlHTTP Response
200HTTP Request
GET http://c.pki.goog/r/r4.crlHTTP Response
200 -
445 B 1.7kB 5 4
HTTP Request
GET http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crlHTTP Response
200
-
62 B 94 B 1 1
DNS Request
get-license4.com
DNS Response
104.21.21.238172.67.201.107
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.27.94
-
63 B 162 B 1 1
DNS Request
crl.microsoft.com
DNS Response
92.123.143.23492.123.142.59
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5eaa96eb0c421ae869c93142fd8812972
SHA1551e6c4d9ad3bfda925b7041459138119ed53b47
SHA256e0a94430b537351c1fe85ef3d426babd2e6254984d46d94020513555ac6ec697
SHA5124b7cf8c435895d154ee2cdaa87d124fb6e24faec6349429698bd8a1546396b5c2c3058cb19bc807ab8e457fb5993a3068e5fbb65d2158fa2d0c083f6e97f70ee
-
Filesize
738KB
MD5b158d8d605571ea47a238df5ab43dfaa
SHA1bb91ae1f2f7142b9099e3cc285f4f5b84de568e4
SHA256ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504
SHA51256aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591
-
Filesize
364KB
MD554d74546c6afe67b3d118c3c477c159a
SHA1957f08beb7e27e657cd83d8ee50388b887935fae
SHA256f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611
SHA512d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f
-
Filesize
32.5MB
MD5acf3049f9a32d9c2d30d0546e7a4249a
SHA1491fbaf36bbb029601daf0e73ff17179f6f8ebd9
SHA2564e5def247c481ea835d423ca3134dc1192dc688693676ac6730c5e60ab269f61
SHA51202a40cd23470dff49afb6dcb80e7313b78aeb5bcd50ff564a7756aa01589379cae04953d6f50d0f22d6a251696a52702cdfde4f8daa7829b1e74d019fa66b900