Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19/08/2024, 05:03
Static task
static1
Behavioral task
behavioral1
Sample
7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe
Resource
win10-20240404-en
General
-
Target
7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe
-
Size
5.5MB
-
MD5
fdf999d19df6b5c6a03bdbe1990347b3
-
SHA1
3266aa1f4ee746d69601c42afcda7666efd08ea2
-
SHA256
7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e
-
SHA512
3232b2b0e373104b0f3d31d0275e0d40d247abd3b3fc288cc75d29ed26161726d31728f7ac25a771b277f74fe9a274346820f7087596caf6184ea7c7ce340274
-
SSDEEP
49152:rqmTkde4P2b+2vj3DydOPF+ins3aliOhu+WB+QlpNjeykwUZFuGlilvPm4upzD6L:rqmQde4n2b3lwJKliN8svuQWu
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe 620 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2648 pdfconv.exe -
Loads dropped DLL 8 IoCs
pid Process 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts pdfconv.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pdfconv.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook pdfconv.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pdfconv.exe Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pdfconv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CMark Experience Studio = "C:\\Users\\Admin\\AppData\\Local\\Programs\\PCV Convert Manager\\pdfconv.exe" pdfconv.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe pdfconv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pdfconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information pdfconv.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor pdfconv.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information pdfconv.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet pdfconv.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 pdfconv.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet pdfconv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz pdfconv.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\483B12CF6893C013E31B978752E1B2C18E1FF5D0 pdfconv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\483B12CF6893C013E31B978752E1B2C18E1FF5D0\Blob = 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 pdfconv.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2648 pdfconv.exe 2544 powershell.exe 2544 powershell.exe 2544 powershell.exe 2648 pdfconv.exe 2648 pdfconv.exe 620 powershell.exe 620 powershell.exe 2648 pdfconv.exe 2648 pdfconv.exe 620 powershell.exe 2648 pdfconv.exe 2648 pdfconv.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2648 pdfconv.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 620 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2648 pdfconv.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2648 pdfconv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 236 wrote to memory of 2648 236 7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe 74 PID 236 wrote to memory of 2648 236 7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe 74 PID 236 wrote to memory of 2648 236 7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe 74 PID 2648 wrote to memory of 4656 2648 pdfconv.exe 76 PID 2648 wrote to memory of 4656 2648 pdfconv.exe 76 PID 2648 wrote to memory of 4656 2648 pdfconv.exe 76 PID 4656 wrote to memory of 2544 4656 cmd.exe 78 PID 4656 wrote to memory of 2544 4656 cmd.exe 78 PID 4656 wrote to memory of 2544 4656 cmd.exe 78 PID 2648 wrote to memory of 620 2648 pdfconv.exe 79 PID 2648 wrote to memory of 620 2648 pdfconv.exe 79 PID 2648 wrote to memory of 620 2648 pdfconv.exe 79 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pdfconv.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pdfconv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe"C:\Users\Admin\AppData\Local\Temp\7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
15KB
MD5e1139255b8405cc0dba29a356ddb4a7d
SHA1a48296862a06be85ae01912c52f5c267ec6a4d6a
SHA256f09802139b0f1a20aee001fdf41038fa248328f016b55121185f4e0c762f35a8
SHA51234b67676e8bba6678b010a5cb3a1081f185eaffd1c150a941d08c01bc3d67b9843d71be2fb10ccdf7e4117f47d24304cc492424daa5c0bd22ae7b1fb4a6f5296
-
Filesize
6.9MB
MD5a48d47a826bd19bed46d82e4d12d0747
SHA1fe7ced0a8757f86abbc4a28f5d9ac4808ded1c8f
SHA25610c91979275078c324a5f2c1b027d51140160a892d986f25dd5ad6a6a93d53d1
SHA512b6274971776a967b2deb9805418af439b0412f0a23233189d8087fee124c952a14fd2a8acc005fa26cb8f906421814726a3681786620b63b32b301d6712a351e
-
Filesize
515KB
MD5576bbf8adb9278830e883ecac484bead
SHA1c1242601d50012dc51b545d7b9a24fb5108b0f70
SHA2565b26c145a7cc91e95175d38047e46a3a0b8766905b9d51f4e6bb559a439b3761
SHA5120957743b19e989742b9584d7791249f3fb64615210ec2110c40ae774d4fb4fa4dcda498e019fbd316b42ab23bde314af24eeba20674b0190c1a2760debd55103
-
Filesize
5.6MB
MD5452c732598cff53811896cff493a026b
SHA153d370accb009685ade791d5d7e5e190b89384c1
SHA2566053b66fca4a247f202eee0e32dc3a05c426addcb30fbf1d959488042cfded15
SHA512a26ee492733aafc5c90dff79eb1887176e162481996acb3bf99718d3f799daa289bc3c50f4c02f71ef61d6a5a670cdb925b3a5b47bd16c24938c41205bb6a0cf
-
Filesize
348KB
MD51e2c7829fac8f5c3f02d5d46c164a908
SHA14e8e9bafa543dc15d88542f2c026b7d87cb537b0
SHA256ed00a76486bf4b644186f2ea83559392d6a5c30beeae2674f4d56fb1f679c364
SHA5120e381fefbac7ea9937a76df4a5d1b1d8d899bc7332c40684a9a57625f437b2457b57959f3e2d42241824026fe7da4018b6f197b970a25d78f0ed0eae218f984f
-
Filesize
1.8MB
MD5ca1b509a093a8121d9b5753fca1e070a
SHA1e2d20c24c8f2ddf460658d0637b1a91972163a52
SHA2563e20fd7f5c97cc35b9567bbe85be68b70cf4eafba9b7d9adebd753e98b5cda8f
SHA512b20423239c43aa87fd032053d65f83b89adf9479dc38a8abc88b4f2e0e15c9a6eb86f6f2b1ea451f9f7af250ac17fed236cf7c8a736559ae504131cb44deda04
-
Filesize
144KB
MD51536f15da51dc7988f17fe81aa6d7dd1
SHA1e19ab45229d89c6d5450c607d1784e37b1ebdd3e
SHA256605630f97e3f6b834b2210ef69825c8fb22a9efcaa51f3276833afae114e4377
SHA51296120bbc85bdfcfb3f80e944c866cf0d67eaee990691484929c52863ee37a19907a32ef79c88fdcb4a975eb4bcdc49014c665d36e152d8ff01b7270629e3cf4a
-
Filesize
360KB
MD5b8d1b2aefecfe0ec73ef065f377af918
SHA1eab322acb1d95179969b75c56febd042258cc668
SHA2567f741ee47a3ac13b2f310a94c75204f842c13d57bb9a05a04e5a6d4a9d55a87e
SHA5129ca8cfa74af6a607a25ba61ccb4bc6608e63cb4ff37da6403395acd85177259d9e482d3787715b38776edf66eef49983830add9d21b033dfffea18a4d70ffc68
-
Filesize
5.2MB
MD561b6d43b7aa1a2e45f59a99cd5c80f5f
SHA1a45ec665632501a7fdd90520d1a5cc9e29ddcc3c
SHA25649bdbd9c6f651f573b08c8300fcdf928be36d86450433bac00aa610d74049f66
SHA512d74bfb70184f802cf3997fa16b1fd637e22653ba87d085b651c373608934b5f961e2d85aae6155f3ca96eb1d7afd9ac34fd88bbe78a8c9d79583061c4279df93
-
Filesize
11.2MB
MD57366d8ddcc9fb6721c53f5feef334b1e
SHA191f437cf6b6dd98da5ccbb543020b5e6f1f30f27
SHA256b3b91381d1df6f08d06ac4f74bca4e597b596001966cee4bc4401a46f1b318b0
SHA51241990b1d6338bdd865f5f3f0915fd85ca3d165d27ca4d2f85e2def8d27d3363a28387689a3d1e4bb3b581ca71b0c2dc62cd54bf9e99537750d2f934ddfb81de1
-
Filesize
694KB
MD59daa3cad815d1d77018e6c02421f1dba
SHA1d3b5219540c529c91d1054cc1b7281c23fecd6dc
SHA25667f2299c1d29f05e573143191959264aaf130c7b450bddd25e1223c06407eff7
SHA5126a47e0bc8608473fc35828ccfbaeb238b53283a56516cc4e81ac93339a0cad11f55c5ecc88d26f8b9479ef2b47088a516cc7cfea4cbd0dd21c22a117d62e9368
-
Filesize
92KB
MD5dc89cfe2a3b5ff9acb683c7237226713
SHA124f19bc7d79fa0c5af945b28616225866ee51dd5
SHA256ceddefa824f1dd6e7e669d4470e18e557c22fe73359f5b31edf4537473b96148
SHA512ee5d047e1124351997ecfaa5c8bd3e9ce8a974ac281675cda4d0a55e40f3883336a2378b9ebf3d1f227d01b386c26473c32e39bcab836da2b392bf778a6cf5c2
-
Filesize
46KB
MD5b13fcb3223116f6eec60be9143cae98b
SHA19a9eb6da6d8e008a51e6ce6212c49bfbe7cb3c88
SHA256961fc9bf866c5b58401d3c91735f9a7b7b4fc93c94038c504c965491f622b52b
SHA51289d72b893acd2ec537b3c3deffcc71d1ce02211f9f5b931c561625ee7162052b511e46d4b4596c0a715e1c992310f2536ebdd512db400eeab23c8960ec4d312d
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a