Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15/02/2023, 14:41
Static task
static1
Behavioral task
behavioral1
Sample
bokledge4.1.exe
Resource
win7-20220901-en
General
-
Target
bokledge4.1.exe
-
Size
292KB
-
MD5
500ce28cca98df7f3d40fa8f5e428598
-
SHA1
83a021883ab8c45b04488074ad5f196dd5bc0de5
-
SHA256
dc2766f4f8bd2b9b0a2b8fb18426735755ba12ac8e080be1107363305f4c5f5b
-
SHA512
0a0d6267baad1b5ceec3bd6f8af771456442ea08c3750a0f811dd6bf8281fd66de3e8bdb87a5933dd455af2ab68a795c94a5e0c75e2b6f2b01fd3be207b851b7
-
SSDEEP
6144:vYa67vB1oNb15mb3SfCt/CE76CQ1vGNJxtkxKKSZvyvB9dSuMwviPnMx5I:vYBvB1Wp8b307NruJnkxqWj4uMVPn/
Malware Config
Extracted
formbook
4.1
b07o
rpalmerdecorating.co.uk
magellanalytics.net
28yorkave.com
woodburnershop.co.uk
jcw-media.com
helinica.com
yuaneju.com
akypan.top
cavidahome.com
annaswiatkowski.com
123findcapital.com
danielle.nyc
dhcons.click
ocnarf.co.uk
1wowoc.top
corbett.one
extersolutions.com
fcukart.com
fadaona.online
guangness.top
theretailclassroom.africa
christmasshop.boutique
aibaosc.com
bosscityteens.com
325978.xyz
informationdata92533.com
takingtechdowntown.com
hnaspi.xyz
feixiu99.com
ldkj084.vip
coverqwxc.com
gonanooklahoma.com
diabeticfeetsigns.site
lawtonsr.com
hampshireequineservices.org.uk
halftofull.com
drajanainamiranda.com
childcareworkerjobssearch.life
thepornaview.com
ascestates.com
782258.com
djkiralamaistanbul.click
elionee.com
cylligandiy.com
hapestdatexts.com
eltres.fun
fy-hotel.com
f52.shop
denverrealtytrends.com
liseecreacionesartesanales.com
onescribe.app
jj365.vip
ljbalm.com
thetechbuild.com
festadosamigosdorancho.com
experia-sa.com
gustavohenriqueads.site
healthymart.africa
allbrightpros.com
425washington.com
izarmarketing.com
tryfas.com
dccmovil.com
experience-city.com
kscompetitions.co.uk
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2268-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2268-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/512-148-0x0000000000F80000-0x0000000000FAF000-memory.dmp formbook behavioral2/memory/512-151-0x0000000000F80000-0x0000000000FAF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2204 fmgwqo.exe 2268 fmgwqo.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2204 set thread context of 2268 2204 fmgwqo.exe 80 PID 2268 set thread context of 700 2268 fmgwqo.exe 38 PID 512 set thread context of 700 512 NETSTAT.EXE 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 512 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2268 fmgwqo.exe 2268 fmgwqo.exe 2268 fmgwqo.exe 2268 fmgwqo.exe 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE 512 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 700 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2204 fmgwqo.exe 2268 fmgwqo.exe 2268 fmgwqo.exe 2268 fmgwqo.exe 512 NETSTAT.EXE 512 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2268 fmgwqo.exe Token: SeDebugPrivilege 512 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2204 2416 bokledge4.1.exe 79 PID 2416 wrote to memory of 2204 2416 bokledge4.1.exe 79 PID 2416 wrote to memory of 2204 2416 bokledge4.1.exe 79 PID 2204 wrote to memory of 2268 2204 fmgwqo.exe 80 PID 2204 wrote to memory of 2268 2204 fmgwqo.exe 80 PID 2204 wrote to memory of 2268 2204 fmgwqo.exe 80 PID 2204 wrote to memory of 2268 2204 fmgwqo.exe 80 PID 700 wrote to memory of 512 700 Explorer.EXE 81 PID 700 wrote to memory of 512 700 Explorer.EXE 81 PID 700 wrote to memory of 512 700 Explorer.EXE 81 PID 512 wrote to memory of 5024 512 NETSTAT.EXE 82 PID 512 wrote to memory of 5024 512 NETSTAT.EXE 82 PID 512 wrote to memory of 5024 512 NETSTAT.EXE 82
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\AppData\Local\Temp\bokledge4.1.exe"C:\Users\Admin\AppData\Local\Temp\bokledge4.1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\fmgwqo.exe"C:\Users\Admin\AppData\Local\Temp\fmgwqo.exe" C:\Users\Admin\AppData\Local\Temp\lglfpuxh.i3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\fmgwqo.exe"C:\Users\Admin\AppData\Local\Temp\fmgwqo.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\fmgwqo.exe"3⤵PID:5024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139KB
MD539e740ff4e6fb6f21830aedff351d66a
SHA124211bcc5a5caaa5f5fccaa145017cf1266b7e29
SHA256670004235984a334c84cc8f7a08f274530799a0b56c360e5bd9b6e5a34361a37
SHA51289489311827744632af3fb6998344dcc974b138cd33c5a6b9a0b81e4d27bd1f6a4953095d333ac60ff38e9c8d7b1498aa3aa883553fef0f3f59232e5bc54559e
-
Filesize
139KB
MD539e740ff4e6fb6f21830aedff351d66a
SHA124211bcc5a5caaa5f5fccaa145017cf1266b7e29
SHA256670004235984a334c84cc8f7a08f274530799a0b56c360e5bd9b6e5a34361a37
SHA51289489311827744632af3fb6998344dcc974b138cd33c5a6b9a0b81e4d27bd1f6a4953095d333ac60ff38e9c8d7b1498aa3aa883553fef0f3f59232e5bc54559e
-
Filesize
139KB
MD539e740ff4e6fb6f21830aedff351d66a
SHA124211bcc5a5caaa5f5fccaa145017cf1266b7e29
SHA256670004235984a334c84cc8f7a08f274530799a0b56c360e5bd9b6e5a34361a37
SHA51289489311827744632af3fb6998344dcc974b138cd33c5a6b9a0b81e4d27bd1f6a4953095d333ac60ff38e9c8d7b1498aa3aa883553fef0f3f59232e5bc54559e
-
Filesize
5KB
MD5b6ff144e77e74f6cdea0365ee31214e7
SHA150efae8cc2ff6cddf822bd9f330e486cd4252ca8
SHA256614bbeeede1a2ec9afd7ab98e38ed80f807d7b64214c0ab52b900fb055202ce6
SHA512b7303e9e911dbe26f1efe5308b6e537bdfe93427ba4c3494ffdbb7ae1d1779e01ba3386eba13eac7f724e4510e107a619a0977b90514264d99c7de4230402c39
-
Filesize
205KB
MD53cde900bd825c044f5c2690334fa0f1f
SHA1e0c1a63300eb6cc94940a5eea200b0af8a82c6e5
SHA256f69c5f49d387c16b28ea47a859f83327080d7415cf46354004ac7c6f4976bebe
SHA51228af4f4cde12e2e0d6340a1cb52aa4a1824be05c0549cfe409b0b5ee56233d7a134536650f98475573185679f5aa6dd792ff6f012a1d70a0ca9d4d416324ae61