Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16/07/2024, 10:06

General

  • Target

    9ce32ce5e2b70fec7f749e7868d89a4e3e739fed9c75cd6c4ec6eafde4c3711a.rtf

  • Size

    7KB

  • MD5

    d0d1fba6bb7be933889ace0d6955a1d7

  • SHA1

    97b1bf8f984ce9c17e48473409b9670741260ed5

  • SHA256

    9ce32ce5e2b70fec7f749e7868d89a4e3e739fed9c75cd6c4ec6eafde4c3711a

  • SHA512

    d9bfcffbdfc91f11b32aa09d0e013b4a7a84d383b66c062d3f139b02de03dff9dd03fb29c8f2c27156aa7ff43bd3af60dcb2233bbb3132891f731030b383f9f9

  • SSDEEP

    192:j7j4rIbadfwQkkS3KiZ6pL9lDOVMNcKYb4+r/ewc2:j7jqJqa+vc4ewc2

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9ce32ce5e2b70fec7f749e7868d89a4e3e739fed9c75cd6c4ec6eafde4c3711a.rtf"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2516
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:2596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\30D702DA.emf

      Filesize

      1KB

      MD5

      b6052c0bfdf729defcda65dc60b96a09

      SHA1

      9e28f321bb7fe666c6287ee54aba88341c5dc65a

      SHA256

      57bde8872e0e4c3db91e52fd0b3ec4e295f6b2b524e796c56e489fbddc61074c

      SHA512

      a8a36f0cf7b00d9670d4703e4036f079df4b6f7f82aae1c8ab5b192b051c3df35e938e47e0bfacf9fae5b803e100b79b64a3584fbb80c49e61c9dd2693cb80c9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      666c7d98f1ad7d532036334a17aec96c

      SHA1

      e85f1566aeff7d991752f827ac07219815f576c2

      SHA256

      8647d2c8e6ec71bf4650fb5be697d6d78685d16bbde630db8f64c3007d4e4061

      SHA512

      1a34aee1e5640deb779aa3378f02855956036f8688ce621da0cae49cc01e7581a3e25baed4d7d1caf2347244a7ba51bb9459cf9c1c9bd414f49aa3540a6bc6ef

    • memory/3008-0-0x000000002FAA1000-0x000000002FAA2000-memory.dmp

      Filesize

      4KB

    • memory/3008-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/3008-2-0x00000000715BD000-0x00000000715C8000-memory.dmp

      Filesize

      44KB

    • memory/3008-13-0x00000000715BD000-0x00000000715C8000-memory.dmp

      Filesize

      44KB

    • memory/3008-31-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB