Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/09/2024, 12:06
Static task
static1
Behavioral task
behavioral1
Sample
60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe
Resource
win10v2004-20240802-en
General
-
Target
60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe
-
Size
1.8MB
-
MD5
ff315ebd7aa82f6445ffc27fa50539db
-
SHA1
47bb53469b938fc952744a157c7641454e19df55
-
SHA256
60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32
-
SHA512
497e8e75261f9e11018821b2241f72239e1fce41777c4563001bb38bcaab109a6686a91e1969ce5cebdc84a5351b7f0175446fe22ca54d7cf996ee8023fbd33e
-
SSDEEP
24576:VEeqQq3K8ZXFPLXydzhsDjQWC5zUmtdIeaV2lqAHKyS9lgMDiSeRIyI8NJ6:VEuq66XFDyWnCtUuddaklqjihhI8/6
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2636 SC450061736.exe 2720 SC450061736.exe -
Loads dropped DLL 2 IoCs
pid Process 2636 SC450061736.exe 2720 SC450061736.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SC450061736.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook SC450061736.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook SC450061736.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2636 set thread context of 2720 2636 SC450061736.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SC450061736.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SC450061736.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2720 SC450061736.exe 2720 SC450061736.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2720 SC450061736.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2000 AcroRd32.exe 2000 AcroRd32.exe 2000 AcroRd32.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2000 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 28 PID 2860 wrote to memory of 2000 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 28 PID 2860 wrote to memory of 2000 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 28 PID 2860 wrote to memory of 2000 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 28 PID 2860 wrote to memory of 2636 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 31 PID 2860 wrote to memory of 2636 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 31 PID 2860 wrote to memory of 2636 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 31 PID 2860 wrote to memory of 2636 2860 60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe 31 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 PID 2636 wrote to memory of 2720 2636 SC450061736.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SC450061736.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe"C:\Users\Admin\AppData\Local\Temp\60bb3a6004eda4dd946b5da7d1abd7f42dec2fd50d2da94aaeb4e21989c0bf32.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SC450024181.pdf"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\SC450061736.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\SC450061736.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\SC450061736.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\SC450061736.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD56093b9b9effe107a1958b5e8775d196a
SHA1f86ede48007734aebe75f41954ea1ef64924b05e
SHA256a10b04d057393f5974c776ed253909cafcd014752a57da2971ae0dddfa889ab0
SHA5122d9c20a201655ffcce71bfafa71b79fe08eb8aa02b5666588302608f6a14126a5a1f4213a963eb528514e2ea2b17871c4c5f9b5ef89c1940c40c0718ec367a77
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
203KB
MD55be59a3550f0bbb7f14eb2dd55ba9d4d
SHA1bacb5949dec128baab9d0af68a3a58541e11484c
SHA256f87aecd38a06a7a203cfe9d445e11ba1b99b96c5d7afa5f19f50d922e9d52142
SHA512e559bfe90200a1dfa62aa6faf98641a33ad0603618b2e642d8d43e7f30b9205756646a7f8db7af69e3f92258520922164975fcbd914160cae4b7442659b6a713
-
Filesize
1.3MB
MD53a43808ca74b465f9f22ff956f13da72
SHA1d6eedf05b5a7f539c05ee5a462cd490e35da984d
SHA256b050fd2ddc0eb99ced97ea5aadecccb2041550a5443cc3656bd593db0def5247
SHA512a3472a71758b0a8e1f7d409fdf660f84843ccad503aab88fe48c3942f1a9700b91838e691e9f7af81003d305859d1602c84a579db5389148f993633a5f34a6fc
-
Filesize
3KB
MD52f5efeb62e8f2711f4b5f4d0e02d0b02
SHA13adfcdd8a30bf84329e789210a8ccc1d7d7c7eae
SHA256c79d6d34fd77bc09f086becad7963e072ce6647a96b405a0a7665d504cf746d5
SHA5125c33585a41144c73edb32798b4f5d7037e0f8b50f3af8f8a4fad802e771cba4e93241c842d9d601bd0dd2a8d78c2007adf213112c26bc221df8c024bb436dcf7
-
Filesize
1.3MB
MD5e962a1987ddf83d7050ad3752bb56cb6
SHA1378cd57c7afeeb030f7a93cec7af50526123886e
SHA25677b3eadbc24d7bafdb5ffbea389fad9722db7b563e849388510002cb759e2c00
SHA512cf58268c3cdeb4ad98892e46a8615c690b2c66d15c13cd815c8c1f98386eceecc120769936e87ace212fd0fc0716dc497691f4b7c123890823473ff328bfd68e