Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
55s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30/11/2022, 09:47
Static task
static1
Behavioral task
behavioral1
Sample
62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe
Resource
win10v2004-20220901-en
General
-
Target
62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe
-
Size
1.2MB
-
MD5
783d1516e6ec36396c48b888dda448a6
-
SHA1
879c4a9f0e8c74a2b0832f043c25b2dae3441349
-
SHA256
62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda
-
SHA512
11b995ad8948afb83ccf06a057198e7fa4a93860f5a6c0a36e4e8107ed22fa7ba873b0889a297d63e910faafefa62888d1010c18d44546b513fcd3e93baec095
-
SSDEEP
24576:sTLMhjNOIolZmhpb+sVG/+8+/wCVlItc/MBpslMqYMyp0f3:sTLMhjonAesOWwalyc/WClN5
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 5 IoCs
resource yara_rule behavioral1/memory/1996-67-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1996-69-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1996-70-0x00000000004011F8-mapping.dmp family_isrstealer behavioral1/memory/1996-128-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1996-134-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1940-121-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1940-129-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1940-133-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1816-95-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1816-96-0x000000000043F420-mapping.dmp WebBrowserPassView behavioral1/memory/1816-105-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1816-130-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1816-132-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
resource yara_rule behavioral1/memory/1816-95-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1816-96-0x000000000043F420-mapping.dmp Nirsoft behavioral1/memory/1816-105-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1232-104-0x0000000000423BC0-mapping.dmp Nirsoft behavioral1/memory/1232-115-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1940-121-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1232-127-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1816-130-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1940-129-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1816-132-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1940-133-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 7 IoCs
pid Process 820 kxiAD.exe 1996 cvtres.exe 320 cvtres.exe 1816 cvtres.exe 1232 cvtres.exe 1940 cvtres.exe 1980 TwA.exe -
resource yara_rule behavioral1/memory/1232-102-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1232-112-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1940-113-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1232-115-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1940-121-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1940-120-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1232-127-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1940-129-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1940-133-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 8 IoCs
pid Process 884 62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe 884 62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe 820 kxiAD.exe 1996 cvtres.exe 320 cvtres.exe 320 cvtres.exe 320 cvtres.exe 820 kxiAD.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 820 set thread context of 1996 820 kxiAD.exe 28 PID 1996 set thread context of 320 1996 cvtres.exe 29 PID 320 set thread context of 1816 320 cvtres.exe 30 PID 320 set thread context of 1232 320 cvtres.exe 31 PID 320 set thread context of 1940 320 cvtres.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 820 kxiAD.exe 820 kxiAD.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 820 kxiAD.exe Token: SeDebugPrivilege 1232 cvtres.exe Token: 33 1904 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1904 AUDIODG.EXE Token: 33 1904 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1904 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1996 cvtres.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 884 wrote to memory of 820 884 62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe 27 PID 884 wrote to memory of 820 884 62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe 27 PID 884 wrote to memory of 820 884 62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe 27 PID 884 wrote to memory of 820 884 62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe 27 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 820 wrote to memory of 1996 820 kxiAD.exe 28 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 1996 wrote to memory of 320 1996 cvtres.exe 29 PID 320 wrote to memory of 1816 320 cvtres.exe 30 PID 320 wrote to memory of 1816 320 cvtres.exe 30 PID 320 wrote to memory of 1816 320 cvtres.exe 30 PID 320 wrote to memory of 1816 320 cvtres.exe 30 PID 320 wrote to memory of 1816 320 cvtres.exe 30 PID 320 wrote to memory of 1816 320 cvtres.exe 30 PID 320 wrote to memory of 1232 320 cvtres.exe 31 PID 320 wrote to memory of 1232 320 cvtres.exe 31 PID 320 wrote to memory of 1232 320 cvtres.exe 31 PID 320 wrote to memory of 1232 320 cvtres.exe 31 PID 320 wrote to memory of 1232 320 cvtres.exe 31 PID 320 wrote to memory of 1232 320 cvtres.exe 31 PID 320 wrote to memory of 1940 320 cvtres.exe 32 PID 320 wrote to memory of 1940 320 cvtres.exe 32 PID 320 wrote to memory of 1940 320 cvtres.exe 32 PID 320 wrote to memory of 1940 320 cvtres.exe 32 PID 320 wrote to memory of 1940 320 cvtres.exe 32 PID 320 wrote to memory of 1940 320 cvtres.exe 32 PID 820 wrote to memory of 1980 820 kxiAD.exe 33 PID 820 wrote to memory of 1980 820 kxiAD.exe 33 PID 820 wrote to memory of 1980 820 kxiAD.exe 33 PID 820 wrote to memory of 1980 820 kxiAD.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe"C:\Users\Admin\AppData\Local\Temp\62ab007660143cfe4f4ed274c7ae2fd8e72fdd595a3e9d72a0d90c33abf19eda.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\kxiAD.exe"C:\Users\Admin\AppData\Local\Temp\kxiAD.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp5⤵
- Executes dropped EXE
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\TwA.exe"C:\Users\Admin\AppData\Local\Temp\TwA.exe"3⤵
- Executes dropped EXE
PID:1980
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5541⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD58f064640da380d34a0485de34d03388c
SHA1488e5da5a955aaed1848c026ced220b0fbeb1190
SHA256b158a4635a85827f3d78a9c26c6ad9a0bc3126f4cf6329c2fdd039ed9fa71356
SHA51234cee8a5741bfe23e6909398c7e12cdfd926de46afcd984ddba32936639686a61320622adc45d0c3be549ed0d6385d2954377a5ae36099998cb176313f438157
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
815KB
MD5ec1b8fe6351a9062ceb503c96c8723e8
SHA13817a4d50486e11d5b78ba581a2b0aba7a8f920f
SHA2562e0158c44dc077998eba747997a1e3df73e50474cfd25b020168faae7e44f5bc
SHA5120a924731fc016efd72499569297689bf5184b1ccbb18e689ba3f9badc2ef8437463e922787b1c20dcbdeee8b107c1839b90b918cbaa3f456d893425d890156c9
-
Filesize
815KB
MD5ec1b8fe6351a9062ceb503c96c8723e8
SHA13817a4d50486e11d5b78ba581a2b0aba7a8f920f
SHA2562e0158c44dc077998eba747997a1e3df73e50474cfd25b020168faae7e44f5bc
SHA5120a924731fc016efd72499569297689bf5184b1ccbb18e689ba3f9badc2ef8437463e922787b1c20dcbdeee8b107c1839b90b918cbaa3f456d893425d890156c9
-
Filesize
255KB
MD58f064640da380d34a0485de34d03388c
SHA1488e5da5a955aaed1848c026ced220b0fbeb1190
SHA256b158a4635a85827f3d78a9c26c6ad9a0bc3126f4cf6329c2fdd039ed9fa71356
SHA51234cee8a5741bfe23e6909398c7e12cdfd926de46afcd984ddba32936639686a61320622adc45d0c3be549ed0d6385d2954377a5ae36099998cb176313f438157
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
815KB
MD5ec1b8fe6351a9062ceb503c96c8723e8
SHA13817a4d50486e11d5b78ba581a2b0aba7a8f920f
SHA2562e0158c44dc077998eba747997a1e3df73e50474cfd25b020168faae7e44f5bc
SHA5120a924731fc016efd72499569297689bf5184b1ccbb18e689ba3f9badc2ef8437463e922787b1c20dcbdeee8b107c1839b90b918cbaa3f456d893425d890156c9
-
Filesize
815KB
MD5ec1b8fe6351a9062ceb503c96c8723e8
SHA13817a4d50486e11d5b78ba581a2b0aba7a8f920f
SHA2562e0158c44dc077998eba747997a1e3df73e50474cfd25b020168faae7e44f5bc
SHA5120a924731fc016efd72499569297689bf5184b1ccbb18e689ba3f9badc2ef8437463e922787b1c20dcbdeee8b107c1839b90b918cbaa3f456d893425d890156c9