Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/03/2023, 13:28
Static task
static1
Behavioral task
behavioral1
Sample
708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc.xls
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc.xls
Resource
win10v2004-20230220-en
General
-
Target
708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc.xls
-
Size
1.1MB
-
MD5
0b09e53e2fc33342c42fbc66473df157
-
SHA1
214ed38e49a874f7b4ac5b5e245ce165eb767f0c
-
SHA256
708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc
-
SHA512
ecd2f83aafe9ffc384e1813509a218459f6c5656238f731d5721c9e45758f134b0f6d4ee3053519b54bdc85e486a937aae92fce01ceb7e1774759cfb064828a4
-
SSDEEP
24576:dLKjWQmmav30xY+MXUu9/41+MXUu9L3bV7+MXUu9s3bVn3+RoyPZNQ:dLKCQmmQ30K+MXV9i+MXV9L3bV7+MXVB
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 612 EQNEDT32.EXE -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Control Panel\International\Geo\Nation qfmjfpji.exe -
Executes dropped EXE 3 IoCs
pid Process 1052 vbc.exe 656 qfmjfpji.exe 1204 qfmjfpji.exe -
Loads dropped DLL 8 IoCs
pid Process 612 EQNEDT32.EXE 612 EQNEDT32.EXE 612 EQNEDT32.EXE 612 EQNEDT32.EXE 1052 vbc.exe 1052 vbc.exe 656 qfmjfpji.exe 1972 raserver.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 656 set thread context of 1204 656 qfmjfpji.exe 33 PID 1204 set thread context of 1248 1204 qfmjfpji.exe 9 PID 1972 set thread context of 1248 1972 raserver.exe 9 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 612 EQNEDT32.EXE -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \Registry\User\S-1-5-21-1563773381-2037468142-1146002597-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1616 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1204 qfmjfpji.exe 1204 qfmjfpji.exe 1204 qfmjfpji.exe 1204 qfmjfpji.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1248 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 656 qfmjfpji.exe 1204 qfmjfpji.exe 1204 qfmjfpji.exe 1204 qfmjfpji.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe 1972 raserver.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1204 qfmjfpji.exe Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeDebugPrivilege 1972 raserver.exe Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeShutdownPrivilege 1248 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 612 wrote to memory of 1052 612 EQNEDT32.EXE 30 PID 612 wrote to memory of 1052 612 EQNEDT32.EXE 30 PID 612 wrote to memory of 1052 612 EQNEDT32.EXE 30 PID 612 wrote to memory of 1052 612 EQNEDT32.EXE 30 PID 1052 wrote to memory of 656 1052 vbc.exe 32 PID 1052 wrote to memory of 656 1052 vbc.exe 32 PID 1052 wrote to memory of 656 1052 vbc.exe 32 PID 1052 wrote to memory of 656 1052 vbc.exe 32 PID 656 wrote to memory of 1204 656 qfmjfpji.exe 33 PID 656 wrote to memory of 1204 656 qfmjfpji.exe 33 PID 656 wrote to memory of 1204 656 qfmjfpji.exe 33 PID 656 wrote to memory of 1204 656 qfmjfpji.exe 33 PID 656 wrote to memory of 1204 656 qfmjfpji.exe 33 PID 1248 wrote to memory of 1972 1248 Explorer.EXE 34 PID 1248 wrote to memory of 1972 1248 Explorer.EXE 34 PID 1248 wrote to memory of 1972 1248 Explorer.EXE 34 PID 1248 wrote to memory of 1972 1248 Explorer.EXE 34 PID 1972 wrote to memory of 1792 1972 raserver.exe 36 PID 1972 wrote to memory of 1792 1972 raserver.exe 36 PID 1972 wrote to memory of 1792 1972 raserver.exe 36 PID 1972 wrote to memory of 1792 1972 raserver.exe 36 PID 1972 wrote to memory of 1792 1972 raserver.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc.xls2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1616
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1792
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe"C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe" C:\Users\Admin\AppData\Local\Temp\ujwvmnp.o3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe"C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5d5ebeaa745b6e6249596aaeb014647c6
SHA18bbc5637228c6808bfcc89c5903f05aa3d1372c2
SHA25685b24bc9f801b416f54987035220fc32abee6489a13687d98d5fcaf206312bc7
SHA512cf74b04779867e7acbc85814b05ee1f3a306e7b3e0b4c490ee6cba7271d47162c92467121d9bdedb69114117dcb71d2132c932cf27eac46c007ce9315faa7730
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
5KB
MD539f16f7ce696c64b474000c61befadea
SHA126df793cdb4495b65bbdededc0649f0f3fd926ca
SHA2567c30142715a48379b733a5a06582baf37926abe4425436a521ffce00a40a5e12
SHA512a39eb85e08ba47d0c3305d68e8445fb484092117f5fa6adb4ad1adb0001e22e9b49f6fd7f9617cf88929b9cd6e6cbe2e4511e383fac2a85a3ca35d2df28ec6fe
-
Filesize
484KB
MD53bcbd3b08e4a8843fda34512623960a2
SHA1244d3df69bbc09a43d4af3de5165f50506b8d7af
SHA2567db638aa6b205aadba193dc7803a7e73eb07bbeeacbacad3a65978093e78673c
SHA512914f366aab61ed2c13a87ee07e6a4b7aeffe4689c28014fab786244127852a19b7c1ae58bd8dd11840415035290373922f39b628c2409f68569cbf0b8a57e639
-
Filesize
206KB
MD596bf546b24c4e8d9b08786ed4878440a
SHA13ab36f80558472c22b7db9e9c0ff1dd59a9b5521
SHA256cfb9ed42801685dde66141653b1f95e753942f018afda372be4c13bcc2a59f1f
SHA512997f5c06ae1faa5fe905c559d243b62112f6d1a727caaa594881f77d4a944c15747013707f50771c685f99cc724049825bdb5aee432997a1f598a2a70260c6e8
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
4KB
MD5516af973354b1815c31c47a2b99bec3e
SHA12d5511aa9c11069b0c7bdf70ccb975f703632e4f
SHA256ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4
SHA512f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c
-
Filesize
922KB
MD5dda1b03a5cd2ca37c96b7daf5e3a8ed7
SHA1c70e5f58e61980d39608f0795879bf012dbbbca2
SHA25679f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d
SHA512bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec
-
Filesize
250KB
MD50ef31ebc0dea7eb7bbf637926b285505
SHA16b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4
SHA25650559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d
SHA512cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec