Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
201s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02/05/2024, 10:41
Static task
static1
Behavioral task
behavioral1
Sample
citat-05022024.xls
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
citat-05022024.xls
Resource
win10v2004-20240419-en
General
-
Target
citat-05022024.xls
-
Size
239KB
-
MD5
0ad05016cab776ee9fca8d6e0c81adb4
-
SHA1
e3b264d0dc7b739adc067b0cdbd92576e9fe1405
-
SHA256
17c6dbd1c5b8e74f918919b871216da29238498712f81b85642c905bc127f112
-
SHA512
f9df6b90d66fd93c0ef292967fac9d315ed441925256289b748287d045dbc914e03385141744fec76063d5d56582f18f74f304e31aeafd43f27445aa98efe03e
-
SSDEEP
6144:id4UcLe0JOqPQZR8MDdATCR3tSv0W8DNy/tgG794Yhk:lUP/qPQZR8MxAm/S8W8B/G794Gk
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1100 NETSTAT.EXE 5020 NETSTAT.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1856 EXCEL.EXE 4416 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeAuditPrivilege 4416 WINWORD.EXE Token: SeDebugPrivilege 1100 NETSTAT.EXE Token: SeDebugPrivilege 5020 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1856 EXCEL.EXE 1856 EXCEL.EXE 1856 EXCEL.EXE 1856 EXCEL.EXE 1856 EXCEL.EXE 1856 EXCEL.EXE 1856 EXCEL.EXE 1856 EXCEL.EXE 4416 WINWORD.EXE 4416 WINWORD.EXE 4416 WINWORD.EXE 4416 WINWORD.EXE 1856 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4416 wrote to memory of 1188 4416 WINWORD.EXE 92 PID 4416 wrote to memory of 1188 4416 WINWORD.EXE 92 PID 5980 wrote to memory of 1100 5980 cmd.exe 133 PID 5980 wrote to memory of 1100 5980 cmd.exe 133 PID 5980 wrote to memory of 1148 5980 cmd.exe 134 PID 5980 wrote to memory of 1148 5980 cmd.exe 134 PID 5980 wrote to memory of 5020 5980 cmd.exe 135 PID 5980 wrote to memory of 5020 5980 cmd.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\citat-05022024.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1856
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1188
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3708
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:1544
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5980 -
C:\Windows\system32\NETSTAT.EXEnetstat -an2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\system32\find.exefind "LISTENING"2⤵PID:1148
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -an2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD5344ac7cca712efbc2cf02fe41e8dc6c3
SHA1a20724e567d0dc2dcf2f004406d52371718e1e0d
SHA2569cecb90aaa334e948a6826e411ef2322d585f18111946e57934408264cc3816d
SHA512987b8bf91a81e9b4440848c32908b469e0e28d9628f81a3c53429b126ecb9690f002a988b8ac6dfebaee8b7a7250d73c8fc97b82dfd1d7951cf4f02e18193a84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD58ec409dc76c37a765beaedb1873db913
SHA1698723337c809b8367e74446ed2fc269e90f79e9
SHA2560384813cb4389d5daf92d73780a1a4ac63e0168ad0ef3752e1ffc941de28be06
SHA5124aaf578f9dcef42ad75be7403913aec0b7a282d6c2f7db7dabd8e160df4b07acedd360f63a16f5635ac7f8a5a075021f25f0117f7e9fcd398f20e2d1e0ac1507
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\FC5996F0-4393-4B7F-8136-347124E6BD49
Filesize160KB
MD5e1e77ac7e61a91a4b7667547ffc98be7
SHA1f8a332a6015d86f09ad2e1aebca932ddff600c81
SHA2564f7d6ac8ed25d6ae3f246dc6bcada3342f1d46dd9cdf181cdc0b85cb58185d15
SHA512260e8cac7b49251f31012d2d2fd9659ed0fa23357a1d775ce2735a844a4027137072909f58aba619dbd4d32997387b7ab851dd63b62174960237919370dec0e7
-
Filesize
21KB
MD57c18b9191cc86a96516640d6995a389b
SHA1df5ec28d024b5bcafc6695fcb1f9dfe38f92e3fc
SHA25657791613d89adf9014b7884b47c386c90deb562e48b3b95669484d680fc2bffd
SHA512dca75b1f9c914dda1d8f693b61700f96c7af7461a6517cb84bb0ae13cc831c289a25caa26d5442064c1a3ecc3661af47cd5b8ecca2a2fc96718a414e9cabb8e2
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD5faa192ececafb4949bc797d337def0be
SHA1978c1ab0b602b17dd13a714eec2c44ebefa45779
SHA256de21a4f235e4a7e4b2f12359d4f05dd855a53fe5c1d5f63cc07f4bfd64720f44
SHA512d6c26eef2e34654ff2004ebe7a150bcae3471c3ca5ecdcc90ea802dfbb81e3a7eb20d637fb8cbc736ec812980492b32979db35aae5cf87a5cbdd9ce861075423
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD576b46a0be310b11545229cf5dbf4eb5a
SHA175efa23aea099bb4a046236c6b670f8e1792f148
SHA2560458acce52bb8edb83bff12f4b3ac256ff86c0294cd7661a04857a80b0f07ff1
SHA5120348541b432ec6ec5e33e02a971103878ee1a19a892872896dd546674e80f0da25d6f73bbcb4510208b745ba0ef5fc7c8d013fcc6bc0fb994f0dd339ebb556fa
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5ACXXH1H\wewanthowthemagicalwordshappeningeverywheretogetmebackwithgoodthingstounderstandtogetmeback___beautifulgirlcallingmefortea[1].doc
Filesize76KB
MD5b113b57d6e1f23380163d91dcfa68a5a
SHA19b265402cc74d42462bde2525c4adf19e3f62e05
SHA25633449ee833613e2c3257b9ff6260e6e9e2fccab33fc36740791eed87f5407ee2
SHA512f42456045cf68e2c218c05677950fd4d5bfa733d39a782a36b42791e447c83ae41ca981583993d6700d22ae37e4365985306a3ccbef03419a5a74d01d8184257
-
Filesize
229B
MD53bac24968aa897388a2785402a971ccd
SHA19727363c5247ccb7e2da623e3a536a6b62eef58f
SHA256155eeb3127d64e781e6659b398de19c8c578ab5aad29b356bfcd2cbcc0afcff6
SHA5120b2ef15b54205f33816b9a228c641e1dc92c64d4b9751c9046f5598199dd07652c53ac75e7559e0ba35989c2234ea27f8346ba90f33cbd721fbb5f75427d2698
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851218[[fn=gb]].xsl
Filesize262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize5KB
MD52ebc0e47fc23789ed59197341a6d83d6
SHA1b67558a935bd6d235b4c84bfbf729b3bccd0c98d
SHA256dd2140402a85e926252ba8e141df3058153131c3a13765dba3f7e259e1ade184
SHA512fff271a3cf825ebaeebbb4d97c9a8d4ec9a56b872706f95249c2261649246ae59807fa07204e931048472230244b6a69fbb727864ba8aa6944fecc2fe5d7f138
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD58c87779e8d029851d094e8c9bbb7683a
SHA171181a7d69a3c45524eb4e3a306e3fbf84fd7845
SHA256e8c02169982abacd72a342255c4b45a3564f51805fdf86ad998e873bd7e3c487
SHA5129c3eb56fa1b4ffcc66af3b5cb81185557042c079141af9dca87018e96f6cecad25c382348c549a443d7e07545e56d90f5537aec79ad0074f27f309faa9b3640b