Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
04/07/2023, 07:04
Static task
static1
Behavioral task
behavioral1
Sample
order703233.xls
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
order703233.xls
Resource
win10v2004-20230703-en
General
-
Target
order703233.xls
-
Size
1.1MB
-
MD5
8cc4e73f5ceb73680f5f59b09997d8a3
-
SHA1
263fb5f059b972f779b4f5d14fb8e674a5b6c799
-
SHA256
e68ea041c96b370e4d00b77da341aef26e7e25403198f5a49e9f9e310f66dc90
-
SHA512
6dc39b4d0065b9bddd34ee65bd2369fd61d6b14fe4e2dd69aefca48ace7b6b974fb8c151b85d7bc50ceebe44b935b15358126cf876e95720da975e76fb792613
-
SSDEEP
24576:Ez0w6sYz+o0xfsjcUos+xKXw6s5zDo0xfsjcUos+xKN3tYjYqJP46w7B:ET6sYOxfsjdos+xKA6s5Txfsjdos+xKp
Malware Config
Extracted
formbook
4.1
m42i
kosporttraining.com
z19zgcn.site
kaka225.click
85471xii.net
iuplqle.xyz
bengtsberg.net
bk2y0rmx.site
hotspudqec.space
dreamshospital.com
studio-glinka.com
garotosdatv1.online
au-t-global.com
0kxm.com
medsuppanam.com
sameypaige.com
osstshirts.com
xkrujqqo.shop
hk2r.top
rakebacksites.com
ledxiu.xyz
skywardcaresolutions.com
georgiapoolrepair.com
m-1025bets10.com
banco-santander.info
minnesotatootall.com
kddd.top
jiaxiangxh.com
powertech4u.com
keostrife.com
gerianna.info
zds120.net
atempre.tech
knackwoodcraft.com
xbxmzg.com
foiplusvision.com
coastalfacepaint.com
thericklowe.com
68brbn.com
cnmzsz.com
homzinsurance.com
usekalegpt77.com
kickreseme.com
wpdisk.online
dreadfullstack.com
security-cameras-uk-en.bond
passionate-lovee.info
lks-me.com
prixmalins.com
wanitabaikbaik.com
hatcherpasscombinationtours.com
acmanu-us.site
giandomenicodonatelli.com
lavagame789.win
zishiying.net
biancagift.com
aerillon.com
ndjkshdooeiowoieui.site
wsnclaw.com
vaughanautoappraisers.com
1bysh.top
011yd.com
auraduha.com
brandof9.com
papeleriaentrecolores.com
brachyurus.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/3036-78-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3036-83-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1328-91-0x00000000001C0000-0x00000000001EF000-memory.dmp formbook behavioral1/memory/1328-93-0x00000000001C0000-0x00000000001EF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2236 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2008 RegEdits.exe 3036 RegEdits.exe -
Loads dropped DLL 3 IoCs
pid Process 2236 EQNEDT32.EXE 2008 RegEdits.exe 2008 RegEdits.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1724861073-2584418204-2594431177-1000\Software\Microsoft\Windows\CurrentVersion\Run\yyienjsscxxhqq = "C:\\Users\\Admin\\AppData\\Roaming\\iiqaavf\\fbkktp.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\RegEdits.exe\" " RegEdits.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2008 set thread context of 3036 2008 RegEdits.exe 32 PID 3036 set thread context of 1248 3036 RegEdits.exe 12 PID 1328 set thread context of 1248 1328 cscript.exe 12 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2236 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 612 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3036 RegEdits.exe 3036 RegEdits.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe 1328 cscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2008 RegEdits.exe 3036 RegEdits.exe 3036 RegEdits.exe 3036 RegEdits.exe 1328 cscript.exe 1328 cscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3036 RegEdits.exe Token: SeDebugPrivilege 1328 cscript.exe Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeShutdownPrivilege 1248 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 612 EXCEL.EXE 612 EXCEL.EXE 612 EXCEL.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2008 2236 EQNEDT32.EXE 31 PID 2236 wrote to memory of 2008 2236 EQNEDT32.EXE 31 PID 2236 wrote to memory of 2008 2236 EQNEDT32.EXE 31 PID 2236 wrote to memory of 2008 2236 EQNEDT32.EXE 31 PID 2008 wrote to memory of 3036 2008 RegEdits.exe 32 PID 2008 wrote to memory of 3036 2008 RegEdits.exe 32 PID 2008 wrote to memory of 3036 2008 RegEdits.exe 32 PID 2008 wrote to memory of 3036 2008 RegEdits.exe 32 PID 2008 wrote to memory of 3036 2008 RegEdits.exe 32 PID 1248 wrote to memory of 1328 1248 Explorer.EXE 33 PID 1248 wrote to memory of 1328 1248 Explorer.EXE 33 PID 1248 wrote to memory of 1328 1248 Explorer.EXE 33 PID 1248 wrote to memory of 1328 1248 Explorer.EXE 33 PID 1328 wrote to memory of 768 1328 cscript.exe 35 PID 1328 wrote to memory of 768 1328 cscript.exe 35 PID 1328 wrote to memory of 768 1328 cscript.exe 35 PID 1328 wrote to memory of 768 1328 cscript.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\order703233.xls2⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:612
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RegEdits.exe"3⤵PID:768
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\RegEdits.exe"C:\Users\Admin\AppData\Local\Temp\RegEdits.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\RegEdits.exe"C:\Users\Admin\AppData\Local\Temp\RegEdits.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5476c7c2f309c957f6428d04e94c4f64a
SHA1f1b0fa252babfb7002dc87069a436ad71bda532f
SHA256c0da66b866cc999aee20456c2eee3eefc05046b8f5df3755f95fecb85f9f8be5
SHA512c941fbacc6c98b556ea742538b2f2c61a66be677aa5f97457dfe07ea9652e17fe545ac05740f8ed20b1449fdcf38e97c49fe73ff8d53220a4e8d3e6e3615854e
-
Filesize
352KB
MD5923b2cf57335ee5730c03f793b9b465a
SHA1a27545f9f552769d83c2aa846d79cd1252ed7ca3
SHA25653bb0f293733cadbf6b5704cd0359b61acaa6367eb49268905714492d35ddf81
SHA512b4dd59cd556535fed05ad51ad75472fa69cd03964a897bcc3179901dd5d452057b092d190292f3e4d7b5294a8b97ae42ecadc7ee4d26537fdc81b6dd5be1ba96
-
Filesize
352KB
MD5923b2cf57335ee5730c03f793b9b465a
SHA1a27545f9f552769d83c2aa846d79cd1252ed7ca3
SHA25653bb0f293733cadbf6b5704cd0359b61acaa6367eb49268905714492d35ddf81
SHA512b4dd59cd556535fed05ad51ad75472fa69cd03964a897bcc3179901dd5d452057b092d190292f3e4d7b5294a8b97ae42ecadc7ee4d26537fdc81b6dd5be1ba96
-
Filesize
352KB
MD5923b2cf57335ee5730c03f793b9b465a
SHA1a27545f9f552769d83c2aa846d79cd1252ed7ca3
SHA25653bb0f293733cadbf6b5704cd0359b61acaa6367eb49268905714492d35ddf81
SHA512b4dd59cd556535fed05ad51ad75472fa69cd03964a897bcc3179901dd5d452057b092d190292f3e4d7b5294a8b97ae42ecadc7ee4d26537fdc81b6dd5be1ba96
-
Filesize
352KB
MD5923b2cf57335ee5730c03f793b9b465a
SHA1a27545f9f552769d83c2aa846d79cd1252ed7ca3
SHA25653bb0f293733cadbf6b5704cd0359b61acaa6367eb49268905714492d35ddf81
SHA512b4dd59cd556535fed05ad51ad75472fa69cd03964a897bcc3179901dd5d452057b092d190292f3e4d7b5294a8b97ae42ecadc7ee4d26537fdc81b6dd5be1ba96
-
Filesize
352KB
MD5923b2cf57335ee5730c03f793b9b465a
SHA1a27545f9f552769d83c2aa846d79cd1252ed7ca3
SHA25653bb0f293733cadbf6b5704cd0359b61acaa6367eb49268905714492d35ddf81
SHA512b4dd59cd556535fed05ad51ad75472fa69cd03964a897bcc3179901dd5d452057b092d190292f3e4d7b5294a8b97ae42ecadc7ee4d26537fdc81b6dd5be1ba96
-
Filesize
352KB
MD5923b2cf57335ee5730c03f793b9b465a
SHA1a27545f9f552769d83c2aa846d79cd1252ed7ca3
SHA25653bb0f293733cadbf6b5704cd0359b61acaa6367eb49268905714492d35ddf81
SHA512b4dd59cd556535fed05ad51ad75472fa69cd03964a897bcc3179901dd5d452057b092d190292f3e4d7b5294a8b97ae42ecadc7ee4d26537fdc81b6dd5be1ba96
-
Filesize
277KB
MD5742832ba3c099d07751e6405cac76dd4
SHA142eb205c6f3a3b11bb1df8b2e1e8ae1e1505770d
SHA256307825cea8af6c41025578bbc6272e561579c38c2caad845453cfc9008c04932
SHA5123f98b2532ba399cba00132a4d7bca493ec6b0d1627c5d2b0b977ba4c7c0a8fc6ca43bf994f0fcee35655219a80bd77844b3c65c8d2e8d351edae7308d2c3b0ff