Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2023, 12:51

General

  • Target

    Quote.docx

  • Size

    695KB

  • MD5

    33a047ae678c28ae1bdcc1c77b22fb29

  • SHA1

    aa82703b68b870ab8f6990990e0bb4c54f422905

  • SHA256

    02b8f16f6c30c9f18c88d3305fc2b97c9b4e55110a782d509fbc5f07793bb7e8

  • SHA512

    079cb05eab0f161a39df10c46cd1ea99ab7e036dc5b0ddf8434bfd9ef05e9124db8eebbf8ea08e22ec717a345ca5172f49f2c990440341cb209fae0a491732f3

  • SSDEEP

    12288:4ZjzMs8UpkflctUCQeBNb6pMQyD20044B/UNaTZkf+hFV6PqM4v0bZut1:4ZjzDpo4NdQ9/UNSZkf+zVfM4vouH

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quote.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1568
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Roaming\audiodgse.exe
        "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Users\Admin\AppData\Roaming\audiodgse.exe
          "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
          3⤵
          • Executes dropped EXE
          PID:1144
        • C:\Users\Admin\AppData\Roaming\audiodgse.exe
          "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
          3⤵
          • Executes dropped EXE
          PID:688
        • C:\Users\Admin\AppData\Roaming\audiodgse.exe
          "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
          3⤵
          • Executes dropped EXE
          PID:1696
        • C:\Users\Admin\AppData\Roaming\audiodgse.exe
          "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
          3⤵
          • Executes dropped EXE
          PID:1448
        • C:\Users\Admin\AppData\Roaming\audiodgse.exe
          "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
          3⤵
          • Executes dropped EXE
          PID:2272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{22967AD0-7BDD-4E47-AC28-521C3B869370}.FSD

      Filesize

      128KB

      MD5

      daf0fca5b47e7be771615b97886c4a73

      SHA1

      6386d98272be351466730919b2b36915ff7922a4

      SHA256

      fe2409ad3269f96c05d26f92050e2a04eabe553c147832aa4e2902976ecb749a

      SHA512

      f3fb303c1d7e448acf05ea0a79ab2d84f8947bae2e7c3fe345c58f75a9c8f2ea3f0059afd885576dd95d87c7b5671e8ac288215f3019595e568becef2595e568

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      f1f0b1ae681fd4e3cf2da52be121fb29

      SHA1

      e203099e46b7829703503a78fbd6106cdbcafe0e

      SHA256

      247577932eba3b128283c946ed3fc1f9b4d68e9bcc09d7e9a327a0bd3823daa3

      SHA512

      46722f5a19d65dfef0a728b1eec6d4b4b2ea649475eea13788a504762bc9349f533bd818a58c8cf3773426cba4e00f646360c4ca91787d89a70b62f54c402d88

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{C1EEA165-ECB6-4B17-BA45-3050095A9BB7}.FSD

      Filesize

      128KB

      MD5

      1f3dfc707e2efaeeb1cb48e39bc910f4

      SHA1

      206b6c30eb09dcf0f073d393404076141e5ed1ab

      SHA256

      8f3cedc52023937183f7778568d5efc5ce0015158a62b4e6fe6694dd20d2f584

      SHA512

      5e4d5e17fb378c882c131b1c01e6a157c11e31c00ff97f786d8436f6c9e196cb0db8f839066a82deb9fc8b979b0b1c8510563a8b93e928d04177fe81078e2c31

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NO1NR40C\i0iioi0IOIOi0ioiioi0ioI0IOI0I9OII0IOIOI0IOIOI0IOIOIOI000##############000000000000000000##############0000000000[1].doc

      Filesize

      26KB

      MD5

      b033c79a643e692668723f11af0e9484

      SHA1

      e074e56654daace54801f4cdd503d6181457bb41

      SHA256

      1f2b9d1b65ef0a6b6f43dcf783fd21955deb49c2c5aecf7369b8f706250f98c1

      SHA512

      4f311c874f8769ca4ee9d81dd788f6b8d4375fdf700473568a11c8a2e41433bdaecf8ea02fa94db705756e08356e2dfb5a1176899cd1810a1a9ab11c02045335

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F7D368A.emf

      Filesize

      1.4MB

      MD5

      06b9fa2588d47f30b8df72eb1f41abef

      SHA1

      48d99e1efeaba5030f7e7184a27181ab2b71128a

      SHA256

      6abca8334cf34a16da88511242da6a55708966a9fe88cfd3b373d781c45c585f

      SHA512

      614b2ba6c493bee127dd730a49c1401e7c3df598f645e1e78983a8852cc7d1922070f442a6db557f5c5a7f0fd4becda9aa85f440fc66227b8d07b4cabdf833f4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\ED8BFF28.dat

      Filesize

      1KB

      MD5

      a19e3005f2cf4408c6a0ef18419fd9cf

      SHA1

      2b2fe21480eae6c5bbc3bdc736e1186815fecffc

      SHA256

      01188acaff9047e8b0e6293aa34350f74b8b27f425323323b3ebd16e0284a26e

      SHA512

      f2c3dcc37e1868612cf73c976385c00d11c0b52db3846ab8a19d2fdf9cc0a0ec9e704da7607bb56076de7c57743f581d4ba56924994a89e692d20fe16b7ee7aa

    • C:\Users\Admin\AppData\Local\Temp\{CCECE429-9FE1-4153-A287-AAAE97920620}

      Filesize

      128KB

      MD5

      ba50e018b02840c6dffdc1d4fab385f2

      SHA1

      203f3b1e13bb643d722e10e55042c53220fa2021

      SHA256

      6426ce5767eae6b5d881b938d240ec14c43612e1aeb9a5d54d4f17d21bdfa6a4

      SHA512

      4ad72fb40265181f6f53bdc8ad002e0585b78e69af5faa38b93fe7c1c737c9da99787ba8c6e6c72e7d909c1c44ab66234aee44baf3780028c9fbaed414bf8490

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      c845ae382669c46525454e668c47851f

      SHA1

      2980a7cb94d32b2c3cfce8010190c546c9351188

      SHA256

      9e145b43dd2b2d1436e9e175177b916c297e35fb3330b9886d0cbead842812d3

      SHA512

      4f09d8d57ff964df802c6656d76042163751f7d131c53cced189c0b5e18f0d2b8e7b2d0579e3e3892ba61feb4fef268c148424312b7ac3e405fb0b9838d9b36a

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      666KB

      MD5

      fca38d9f17a13f01c024777d8b81ccf4

      SHA1

      3972ddfb74e1c26299ffd194f017e20d5d0694ef

      SHA256

      b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe

      SHA512

      b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0

    • memory/1392-129-0x0000000000660000-0x0000000000678000-memory.dmp

      Filesize

      96KB

    • memory/1392-121-0x0000000000380000-0x000000000042C000-memory.dmp

      Filesize

      688KB

    • memory/1392-157-0x0000000000640000-0x0000000000650000-memory.dmp

      Filesize

      64KB

    • memory/1392-169-0x000000006A870000-0x000000006AF5E000-memory.dmp

      Filesize

      6.9MB

    • memory/1392-152-0x0000000002110000-0x0000000002150000-memory.dmp

      Filesize

      256KB

    • memory/1392-158-0x0000000005B50000-0x0000000005BCC000-memory.dmp

      Filesize

      496KB

    • memory/1392-151-0x000000006A870000-0x000000006AF5E000-memory.dmp

      Filesize

      6.9MB

    • memory/1392-122-0x000000006A870000-0x000000006AF5E000-memory.dmp

      Filesize

      6.9MB

    • memory/1392-127-0x0000000002110000-0x0000000002150000-memory.dmp

      Filesize

      256KB

    • memory/2932-2-0x000000007180D000-0x0000000071818000-memory.dmp

      Filesize

      44KB

    • memory/2932-0-0x000000002FD01000-0x000000002FD02000-memory.dmp

      Filesize

      4KB

    • memory/2932-5-0x000000007180D000-0x0000000071818000-memory.dmp

      Filesize

      44KB

    • memory/2932-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2932-203-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2932-208-0x000000007180D000-0x0000000071818000-memory.dmp

      Filesize

      44KB