Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19/08/2024, 05:03

General

  • Target

    7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe

  • Size

    5.5MB

  • MD5

    fdf999d19df6b5c6a03bdbe1990347b3

  • SHA1

    3266aa1f4ee746d69601c42afcda7666efd08ea2

  • SHA256

    7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e

  • SHA512

    3232b2b0e373104b0f3d31d0275e0d40d247abd3b3fc288cc75d29ed26161726d31728f7ac25a771b277f74fe9a274346820f7087596caf6184ea7c7ce340274

  • SSDEEP

    49152:rqmTkde4P2b+2vj3DydOPF+ins3aliOhu+WB+QlpNjeykwUZFuGlilvPm4upzD6L:rqmQde4n2b3lwJKliN8svuQWu

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe
    "C:\Users\Admin\AppData\Local\Temp\7a15dd944f05b7280ae9d297f7707f5ee712821fbae770930bae1539cf9e0b4e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:236
    • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe
      "C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2648
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2544
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    15KB

    MD5

    e1139255b8405cc0dba29a356ddb4a7d

    SHA1

    a48296862a06be85ae01912c52f5c267ec6a4d6a

    SHA256

    f09802139b0f1a20aee001fdf41038fa248328f016b55121185f4e0c762f35a8

    SHA512

    34b67676e8bba6678b010a5cb3a1081f185eaffd1c150a941d08c01bc3d67b9843d71be2fb10ccdf7e4117f47d24304cc492424daa5c0bd22ae7b1fb4a6f5296

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\Adapt4.1.dll

    Filesize

    6.9MB

    MD5

    a48d47a826bd19bed46d82e4d12d0747

    SHA1

    fe7ced0a8757f86abbc4a28f5d9ac4808ded1c8f

    SHA256

    10c91979275078c324a5f2c1b027d51140160a892d986f25dd5ad6a6a93d53d1

    SHA512

    b6274971776a967b2deb9805418af439b0412f0a23233189d8087fee124c952a14fd2a8acc005fa26cb8f906421814726a3681786620b63b32b301d6712a351e

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\CES_PlugIn_4.dll

    Filesize

    515KB

    MD5

    576bbf8adb9278830e883ecac484bead

    SHA1

    c1242601d50012dc51b545d7b9a24fb5108b0f70

    SHA256

    5b26c145a7cc91e95175d38047e46a3a0b8766905b9d51f4e6bb559a439b3761

    SHA512

    0957743b19e989742b9584d7791249f3fb64615210ec2110c40ae774d4fb4fa4dcda498e019fbd316b42ab23bde314af24eeba20674b0190c1a2760debd55103

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\Dependency.db

    Filesize

    5.6MB

    MD5

    452c732598cff53811896cff493a026b

    SHA1

    53d370accb009685ade791d5d7e5e190b89384c1

    SHA256

    6053b66fca4a247f202eee0e32dc3a05c426addcb30fbf1d959488042cfded15

    SHA512

    a26ee492733aafc5c90dff79eb1887176e162481996acb3bf99718d3f799daa289bc3c50f4c02f71ef61d6a5a670cdb925b3a5b47bd16c24938c41205bb6a0cf

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\PDC32.DLL

    Filesize

    348KB

    MD5

    1e2c7829fac8f5c3f02d5d46c164a908

    SHA1

    4e8e9bafa543dc15d88542f2c026b7d87cb537b0

    SHA256

    ed00a76486bf4b644186f2ea83559392d6a5c30beeae2674f4d56fb1f679c364

    SHA512

    0e381fefbac7ea9937a76df4a5d1b1d8d899bc7332c40684a9a57625f437b2457b57959f3e2d42241824026fe7da4018b6f197b970a25d78f0ed0eae218f984f

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\TER22.DLL

    Filesize

    1.8MB

    MD5

    ca1b509a093a8121d9b5753fca1e070a

    SHA1

    e2d20c24c8f2ddf460658d0637b1a91972163a52

    SHA256

    3e20fd7f5c97cc35b9567bbe85be68b70cf4eafba9b7d9adebd753e98b5cda8f

    SHA512

    b20423239c43aa87fd032053d65f83b89adf9479dc38a8abc88b4f2e0e15c9a6eb86f6f2b1ea451f9f7af250ac17fed236cf7c8a736559ae504131cb44deda04

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\WPS32.DLL

    Filesize

    144KB

    MD5

    1536f15da51dc7988f17fe81aa6d7dd1

    SHA1

    e19ab45229d89c6d5450c607d1784e37b1ebdd3e

    SHA256

    605630f97e3f6b834b2210ef69825c8fb22a9efcaa51f3276833afae114e4377

    SHA512

    96120bbc85bdfcfb3f80e944c866cf0d67eaee990691484929c52863ee37a19907a32ef79c88fdcb4a975eb4bcdc49014c665d36e152d8ff01b7270629e3cf4a

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\WRS6.DLL

    Filesize

    360KB

    MD5

    b8d1b2aefecfe0ec73ef065f377af918

    SHA1

    eab322acb1d95179969b75c56febd042258cc668

    SHA256

    7f741ee47a3ac13b2f310a94c75204f842c13d57bb9a05a04e5a6d4a9d55a87e

    SHA512

    9ca8cfa74af6a607a25ba61ccb4bc6608e63cb4ff37da6403395acd85177259d9e482d3787715b38776edf66eef49983830add9d21b033dfffea18a4d70ffc68

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\file.wav

    Filesize

    5.2MB

    MD5

    61b6d43b7aa1a2e45f59a99cd5c80f5f

    SHA1

    a45ec665632501a7fdd90520d1a5cc9e29ddcc3c

    SHA256

    49bdbd9c6f651f573b08c8300fcdf928be36d86450433bac00aa610d74049f66

    SHA512

    d74bfb70184f802cf3997fa16b1fd637e22653ba87d085b651c373608934b5f961e2d85aae6155f3ca96eb1d7afd9ac34fd88bbe78a8c9d79583061c4279df93

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfconv.exe

    Filesize

    11.2MB

    MD5

    7366d8ddcc9fb6721c53f5feef334b1e

    SHA1

    91f437cf6b6dd98da5ccbb543020b5e6f1f30f27

    SHA256

    b3b91381d1df6f08d06ac4f74bca4e597b596001966cee4bc4401a46f1b318b0

    SHA512

    41990b1d6338bdd865f5f3f0915fd85ca3d165d27ca4d2f85e2def8d27d3363a28387689a3d1e4bb3b581ca71b0c2dc62cd54bf9e99537750d2f934ddfb81de1

  • C:\Users\Admin\AppData\Local\Programs\PCV Convert Manager\pdfhelper.dll

    Filesize

    694KB

    MD5

    9daa3cad815d1d77018e6c02421f1dba

    SHA1

    d3b5219540c529c91d1054cc1b7281c23fecd6dc

    SHA256

    67f2299c1d29f05e573143191959264aaf130c7b450bddd25e1223c06407eff7

    SHA512

    6a47e0bc8608473fc35828ccfbaeb238b53283a56516cc4e81ac93339a0cad11f55c5ecc88d26f8b9479ef2b47088a516cc7cfea4cbd0dd21c22a117d62e9368

  • C:\Users\Admin\AppData\Local\Temp\Efewhtyquseeaup

    Filesize

    92KB

    MD5

    dc89cfe2a3b5ff9acb683c7237226713

    SHA1

    24f19bc7d79fa0c5af945b28616225866ee51dd5

    SHA256

    ceddefa824f1dd6e7e669d4470e18e557c22fe73359f5b31edf4537473b96148

    SHA512

    ee5d047e1124351997ecfaa5c8bd3e9ce8a974ac281675cda4d0a55e40f3883336a2378b9ebf3d1f227d01b386c26473c32e39bcab836da2b392bf778a6cf5c2

  • C:\Users\Admin\AppData\Local\Temp\Qiytowwdyauioo

    Filesize

    46KB

    MD5

    b13fcb3223116f6eec60be9143cae98b

    SHA1

    9a9eb6da6d8e008a51e6ce6212c49bfbe7cb3c88

    SHA256

    961fc9bf866c5b58401d3c91735f9a7b7b4fc93c94038c504c965491f622b52b

    SHA512

    89d72b893acd2ec537b3c3deffcc71d1ce02211f9f5b931c561625ee7162052b511e46d4b4596c0a715e1c992310f2536ebdd512db400eeab23c8960ec4d312d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pnxoixnc.lsx.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/620-376-0x0000000009070000-0x0000000009115000-memory.dmp

    Filesize

    660KB

  • memory/620-371-0x000000006D230000-0x000000006D27B000-memory.dmp

    Filesize

    300KB

  • memory/620-354-0x0000000007C40000-0x0000000007C8B000-memory.dmp

    Filesize

    300KB

  • memory/620-352-0x0000000007540000-0x0000000007890000-memory.dmp

    Filesize

    3.3MB

  • memory/2544-111-0x0000000008FB0000-0x0000000008FE3000-memory.dmp

    Filesize

    204KB

  • memory/2544-312-0x0000000009250000-0x000000000926A000-memory.dmp

    Filesize

    104KB

  • memory/2544-86-0x0000000006E30000-0x0000000007458000-memory.dmp

    Filesize

    6.2MB

  • memory/2544-87-0x0000000007460000-0x0000000007482000-memory.dmp

    Filesize

    136KB

  • memory/2544-88-0x0000000007500000-0x0000000007566000-memory.dmp

    Filesize

    408KB

  • memory/2544-89-0x0000000007750000-0x00000000077B6000-memory.dmp

    Filesize

    408KB

  • memory/2544-90-0x00000000077C0000-0x0000000007B10000-memory.dmp

    Filesize

    3.3MB

  • memory/2544-91-0x0000000007BD0000-0x0000000007BEC000-memory.dmp

    Filesize

    112KB

  • memory/2544-92-0x0000000007C20000-0x0000000007C6B000-memory.dmp

    Filesize

    300KB

  • memory/2544-93-0x0000000007F10000-0x0000000007F86000-memory.dmp

    Filesize

    472KB

  • memory/2544-317-0x0000000009240000-0x0000000009248000-memory.dmp

    Filesize

    32KB

  • memory/2544-85-0x0000000006720000-0x0000000006756000-memory.dmp

    Filesize

    216KB

  • memory/2544-112-0x000000006D780000-0x000000006D7CB000-memory.dmp

    Filesize

    300KB

  • memory/2544-113-0x0000000008F70000-0x0000000008F8E000-memory.dmp

    Filesize

    120KB

  • memory/2544-118-0x0000000008FF0000-0x0000000009095000-memory.dmp

    Filesize

    660KB

  • memory/2544-119-0x00000000092C0000-0x0000000009354000-memory.dmp

    Filesize

    592KB

  • memory/2648-51-0x0000000000400000-0x0000000000F44000-memory.dmp

    Filesize

    11.3MB

  • memory/2648-81-0x0000000073690000-0x0000000073715000-memory.dmp

    Filesize

    532KB

  • memory/2648-49-0x0000000063280000-0x00000000634BE000-memory.dmp

    Filesize

    2.2MB

  • memory/2648-50-0x000000006E600000-0x000000006E69D000-memory.dmp

    Filesize

    628KB

  • memory/2648-45-0x0000000000400000-0x0000000000F44000-memory.dmp

    Filesize

    11.3MB

  • memory/2648-36-0x0000000006840000-0x0000000006999000-memory.dmp

    Filesize

    1.3MB

  • memory/2648-35-0x0000000073690000-0x0000000073715000-memory.dmp

    Filesize

    532KB

  • memory/2648-29-0x0000000001550000-0x00000000015AC000-memory.dmp

    Filesize

    368KB