Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21/03/2023, 13:28

General

  • Target

    708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc.xls

  • Size

    1.1MB

  • MD5

    0b09e53e2fc33342c42fbc66473df157

  • SHA1

    214ed38e49a874f7b4ac5b5e245ce165eb767f0c

  • SHA256

    708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc

  • SHA512

    ecd2f83aafe9ffc384e1813509a218459f6c5656238f731d5721c9e45758f134b0f6d4ee3053519b54bdc85e486a937aae92fce01ceb7e1774759cfb064828a4

  • SSDEEP

    24576:dLKjWQmmav30xY+MXUu9/41+MXUu9L3bV7+MXUu9s3bVn3+RoyPZNQ:dLKCQmmQ30K+MXV9i+MXV9L3bV7+MXVB

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\708e57865390f24449be8d2c202ffdf9517984bf96a82de7aacf6d5ec6f7adbc.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1616
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1792
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe
          "C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe" C:\Users\Admin\AppData\Local\Temp\ujwvmnp.o
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:656
          • C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe
            "C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1204

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\52487007.emf

      Filesize

      95KB

      MD5

      d5ebeaa745b6e6249596aaeb014647c6

      SHA1

      8bbc5637228c6808bfcc89c5903f05aa3d1372c2

      SHA256

      85b24bc9f801b416f54987035220fc32abee6489a13687d98d5fcaf206312bc7

      SHA512

      cf74b04779867e7acbc85814b05ee1f3a306e7b3e0b4c490ee6cba7271d47162c92467121d9bdedb69114117dcb71d2132c932cf27eac46c007ce9315faa7730

    • C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • C:\Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • C:\Users\Admin\AppData\Local\Temp\ujwvmnp.o

      Filesize

      5KB

      MD5

      39f16f7ce696c64b474000c61befadea

      SHA1

      26df793cdb4495b65bbdededc0649f0f3fd926ca

      SHA256

      7c30142715a48379b733a5a06582baf37926abe4425436a521ffce00a40a5e12

      SHA512

      a39eb85e08ba47d0c3305d68e8445fb484092117f5fa6adb4ad1adb0001e22e9b49f6fd7f9617cf88929b9cd6e6cbe2e4511e383fac2a85a3ca35d2df28ec6fe

    • C:\Users\Admin\AppData\Local\Temp\x8wh1tgh.zip

      Filesize

      484KB

      MD5

      3bcbd3b08e4a8843fda34512623960a2

      SHA1

      244d3df69bbc09a43d4af3de5165f50506b8d7af

      SHA256

      7db638aa6b205aadba193dc7803a7e73eb07bbeeacbacad3a65978093e78673c

      SHA512

      914f366aab61ed2c13a87ee07e6a4b7aeffe4689c28014fab786244127852a19b7c1ae58bd8dd11840415035290373922f39b628c2409f68569cbf0b8a57e639

    • C:\Users\Admin\AppData\Local\Temp\yqaiknf.i

      Filesize

      206KB

      MD5

      96bf546b24c4e8d9b08786ed4878440a

      SHA1

      3ab36f80558472c22b7db9e9c0ff1dd59a9b5521

      SHA256

      cfb9ed42801685dde66141653b1f95e753942f018afda372be4c13bcc2a59f1f

      SHA512

      997f5c06ae1faa5fe905c559d243b62112f6d1a727caaa594881f77d4a944c15747013707f50771c685f99cc724049825bdb5aee432997a1f598a2a70260c6e8

    • C:\Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • C:\Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • C:\Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • \Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • \Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • \Users\Admin\AppData\Local\Temp\qfmjfpji.exe

      Filesize

      4KB

      MD5

      516af973354b1815c31c47a2b99bec3e

      SHA1

      2d5511aa9c11069b0c7bdf70ccb975f703632e4f

      SHA256

      ba92a6c010076e0e7ebd06d90fc9ef21c3a65542e70eefab9031026382ee3be4

      SHA512

      f481994a80667bc5237fb8b94f5e5b329bac5147bbb218a2f7d6dd19f1b6a1087a10068e2be398e1995266b1b9e515df3efbfb0a06a24875a5b833d91d15539c

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll

      Filesize

      922KB

      MD5

      dda1b03a5cd2ca37c96b7daf5e3a8ed7

      SHA1

      c70e5f58e61980d39608f0795879bf012dbbbca2

      SHA256

      79f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d

      SHA512

      bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f

    • \Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • \Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • \Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • \Users\Public\vbc.exe

      Filesize

      250KB

      MD5

      0ef31ebc0dea7eb7bbf637926b285505

      SHA1

      6b198e5ee73caa86a5ccb1f96d2a0b7bd1827de4

      SHA256

      50559c3c0d500a94e7e3f281401b2ef916bac240b40160c418439ac78dc7bd1d

      SHA512

      cc8bcdcd03ea5cb6144153627a9318334436f5565ca3ebed8669103d4fd2bf17ffe9d5cd3ae0fa06882bdf40728c09088d4b73010f45c85a1c5c7dbda4341fec

    • memory/656-91-0x00000000002F0000-0x00000000002F2000-memory.dmp

      Filesize

      8KB

    • memory/1204-100-0x00000000008D0000-0x0000000000BD3000-memory.dmp

      Filesize

      3.0MB

    • memory/1204-102-0x0000000000260000-0x0000000000270000-memory.dmp

      Filesize

      64KB

    • memory/1204-101-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1204-95-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1204-98-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1248-114-0x0000000007120000-0x000000000721E000-memory.dmp

      Filesize

      1016KB

    • memory/1248-103-0x0000000006A00000-0x0000000006B19000-memory.dmp

      Filesize

      1.1MB

    • memory/1248-99-0x0000000000250000-0x0000000000350000-memory.dmp

      Filesize

      1024KB

    • memory/1248-158-0x0000000007120000-0x000000000721E000-memory.dmp

      Filesize

      1016KB

    • memory/1616-172-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1616-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1972-105-0x0000000000770000-0x000000000078C000-memory.dmp

      Filesize

      112KB

    • memory/1972-113-0x0000000000810000-0x000000000089F000-memory.dmp

      Filesize

      572KB

    • memory/1972-110-0x0000000001E80000-0x0000000002183000-memory.dmp

      Filesize

      3.0MB

    • memory/1972-157-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB

    • memory/1972-109-0x0000000000080000-0x00000000000AD000-memory.dmp

      Filesize

      180KB

    • memory/1972-108-0x0000000000080000-0x00000000000AD000-memory.dmp

      Filesize

      180KB

    • memory/1972-107-0x0000000000770000-0x000000000078C000-memory.dmp

      Filesize

      112KB