Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
07/08/2023, 07:00
Static task
static1
Behavioral task
behavioral1
Sample
DEC FORM.docx
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
DEC FORM.docx
Resource
win10v2004-20230703-en
General
-
Target
DEC FORM.docx
-
Size
11KB
-
MD5
d544edf8d39f07d5088b21a68c82e4d4
-
SHA1
5bfe1ce0407cbcd07bb138ef60bc618ab088257e
-
SHA256
3cfbe6d313af628cfb2cf9f50cd12e1da119d8b0059ad812da885f90c58147eb
-
SHA512
33b4aa3ae5744f2af646aad5324b6e2f611c9db6c8fb08d7d434279ee8c5f95d5da847843146ea26a237f3fb2bc5808e538888cd20e3c2ae508d9b9d05ec0ce5
-
SSDEEP
192:kya0N5lclWm4N5eNA2A+EnVs+mg1SoB3cJYkO36PvPKbwPNY9JcWezUlQU:kyX5lclWmu5+A2bkBdBMJYkOqP8wPe9L
Malware Config
Extracted
formbook
4.1
oy30
rfc234.top
danielcavalari.com
elperegrinocabo.com
aryor.info
surelistening.com
premium-numero-telf.buzz
orlynyml.click
tennislovers-ro.com
holdmytracker.com
eewapay.com
jaimesinstallglass.com
damactrade.net
swapspecialities.com
perfumesrffd.today
salesfactory.pro
supportive-solutions.com
naiol.com
khoyr.com
kalendeargpt44.com
web-tech-spb.store
lodjireal.online
ultraflooringmore.com
iwantbundles.com
theroofer.lat
qwxry.fun
faserfreunde.com
body-for-living.com
welnessfit.com
clublucky.store
nlast.cyou
gkoders.com
okxmttwa.click
nodesofty.com
alemania-paredes.com
travel-insuranceprice.shop
thechaay.com
formulavsupplements.com
gstringtheory.com
ruopenai.com
evi-based.com
danleugers.com
lojinhaevelyn.com
denzaimivsem.buzz
izmn2vd8.click
asliy.top
kawitrack.com
brandiai.com
ssssne.com
asianewsgood.online
proloop.work
dhikaedwina.com
onemarinallc.com
realmpabq.com
boswells.biz
jpxiaoxi.top
ishirink.com
thundershorts.com
rainydayroofs.com
atatra.com
hftroi.xyz
fundamentplus.com
gsvaedpzugtdn.com
mic-reform.info
vacuumbagsuppliers.com
gaoxiba150.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2384-179-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2384-184-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2384-188-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2424-194-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/2424-196-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2696 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 692 obioh68951.exe 2384 obioh68951.exe -
Loads dropped DLL 1 IoCs
pid Process 2696 EQNEDT32.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 692 set thread context of 2384 692 obioh68951.exe 36 PID 2384 set thread context of 1208 2384 obioh68951.exe 14 PID 2384 set thread context of 1208 2384 obioh68951.exe 14 PID 2424 set thread context of 1208 2424 cmmon32.exe 14 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2696 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2616 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2384 obioh68951.exe 2384 obioh68951.exe 2384 obioh68951.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2384 obioh68951.exe 2384 obioh68951.exe 2384 obioh68951.exe 2384 obioh68951.exe 2424 cmmon32.exe 2424 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2384 obioh68951.exe Token: SeDebugPrivilege 2424 cmmon32.exe Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 2616 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2616 WINWORD.EXE 2616 WINWORD.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2696 wrote to memory of 692 2696 EQNEDT32.EXE 29 PID 2696 wrote to memory of 692 2696 EQNEDT32.EXE 29 PID 2696 wrote to memory of 692 2696 EQNEDT32.EXE 29 PID 2696 wrote to memory of 692 2696 EQNEDT32.EXE 29 PID 2616 wrote to memory of 2552 2616 WINWORD.EXE 35 PID 2616 wrote to memory of 2552 2616 WINWORD.EXE 35 PID 2616 wrote to memory of 2552 2616 WINWORD.EXE 35 PID 2616 wrote to memory of 2552 2616 WINWORD.EXE 35 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 692 wrote to memory of 2384 692 obioh68951.exe 36 PID 1208 wrote to memory of 2424 1208 Explorer.EXE 37 PID 1208 wrote to memory of 2424 1208 Explorer.EXE 37 PID 1208 wrote to memory of 2424 1208 Explorer.EXE 37 PID 1208 wrote to memory of 2424 1208 Explorer.EXE 37 PID 2424 wrote to memory of 432 2424 cmmon32.exe 38 PID 2424 wrote to memory of 432 2424 cmmon32.exe 38 PID 2424 wrote to memory of 432 2424 cmmon32.exe 38 PID 2424 wrote to memory of 432 2424 cmmon32.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DEC FORM.docx"2⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2552
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\obioh68951.exe"3⤵PID:432
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\obioh68951.exe"C:\Users\Admin\AppData\Roaming\obioh68951.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Users\Admin\AppData\Roaming\obioh68951.exe"C:\Users\Admin\AppData\Roaming\obioh68951.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{6C662984-5B03-427B-A93F-84668CDD7884}.FSD
Filesize128KB
MD598a57db39b3207c2fe1ffce893f47405
SHA1e761bfb178ce37f6fcb8c7efd5a810dc53340a59
SHA2568ca5d3f74320fcd783b56fb1a0e9984d6b155d50c9dd4abff477411bdb84b0c1
SHA51236ade7dfea919381efe7ecd9705fa56688a1fc4a77bdb4df5c0b24829030cc36af7ba1a51f3ffc96b3105a57fe9f6de1e70983cab6dc6037b94d13bbe2598489
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD52abead9bcf91ab3b6835175237461e9b
SHA179202b8b278550a4b824ae3bac475db64ad7b98e
SHA256de654d2b5bdb3ef26b77f925735a7db6ce6ad1f9870bef6fef847fa6837e79a5
SHA512fd86f3920f610e8b1d4be79dd092f598af87411dfb36e51f168d7f080a313190b0c0acc3d736e33d4c6826dfc43b6e79b46264105768275fdacb584290011d84
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD525f58a688ed807f3ef43a7826515c8ac
SHA15798f28be2994953f927bbbaacb75a982625677c
SHA2565476797f58be4525cf645dba1fe62606c9412d2205d62e0fecb159ee2fcda102
SHA512e5f152c3d077a290d82a5290a6841bd993bcd1568c57f7120e104fd4f80434f4d196f17fc3c985ae1dbc2a618b5abd7df2716309bac8f8a243a7a9b98d35a955
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{D204834C-1BCA-4256-98FA-9E44BA87344D}.FSD
Filesize128KB
MD543efe7a02814f20b451cdc4714cb185c
SHA19a2e5d477dc0cd27a093202c31832eb673cd188b
SHA256d32917412a123f6c6381a0245f64e33093b5d72796229f20b711dc13cf52cfbc
SHA51272306354ced40a9425f816415ec92928041dd955181293c4004a7b22ae3ba6f04665361876410b6ceb5c37b24ab90e040c820c4950a310a1306402fc23d53c1a
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{D204834C-1BCA-4256-98FA-9E44BA87344D}.FSD
Filesize128KB
MD596ea3575ac0154e5b2f681ce61657b4d
SHA1363467cb50d2aaff0f5bec14f1c4d692d1feba9b
SHA256b2ac3069cf8b5bf072a958a6b0a9d1347ac6f12cb7c61d16bba8fe26e3a3a928
SHA512c1c56fe28fa39e7b1f9c11926974057929d41cd7e09dfc31665cf9d38db52308c250fbd6f9fd9119f54003578b5a40c485bbd7ec667c5f8fe95a962ad94d8166
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B9M1KBX1\obizx[1].doc
Filesize55KB
MD53db137b68ac902eaefc048a4d04c89c0
SHA1c2127b40577e2a59ea0d0dea98f4fa96a77fdd8a
SHA256ae8912485487bbd99f7defde38ab0da19ed679c5eec9d0272ec8ea69fc7d191d
SHA51275db6ca8d479e9e1a6fd96730421c3bf271318868f7e1f3c3bc3461af48d681957130305a0a386c4565ee0084732d5fd70b0de8e096a6c8fe1db9b9bf3f42820
-
Filesize
128KB
MD5bc9f35a53a0b261d6dafc912a3e2a60c
SHA1ff4f35f46334df44366fa36f659f81ab87d82d4e
SHA2564266ecad7d16e0e1d5deafc848689afad36d62e6382af4f4340bafed7e57a774
SHA5128b951189c22e6b4c1847681452ee76dc026c83510cd18e4915dba47a218c2fd42039d3a1b4ca2ef77a53b18eeaa55b1d6450b61f5a18a5f80551a64c84a8be32
-
Filesize
69B
MD5736bd76bb78cdb44d4c993fc4645056c
SHA16522775d33b696c48b578a8c20af26158ee3426f
SHA256d527290f1a4d7c9490de2a4f74d3f0fdb9ed07ea6527a0514e5c6c233c7178a2
SHA512659a81ea21ab589be23ba68651655d57329e650a00a3e4ed83f54ac94cb1df554e67d078e1c92458c66ce5344d54fcd50fcf38c659edba773bd2d41d2e7864bf
-
Filesize
20KB
MD5d5970db052cf35537b97df754629c10f
SHA1c83ae2877d17609cac477db6c3a8e3b86ed7bde5
SHA256f6a3998942bdf529d51a542e937fc31edb7d1ce3fbcbc13816f859c43df0515b
SHA512a0aa2fbeda33c603a5a85ebe1d40dfe6692adcd7d88b584daadf4bf4407a00b63d42c18ec2ed93e922697d64d0c6273453357fcc77ece5e6756c01b40764f953
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
574KB
MD5645369bf20bfde70c6f173a03190b14d
SHA1306dbbfef97fc4c2ac738a7ef80bc5dbcb7fdbf4
SHA25603e156f16efbda2a891a6519a282ad085325d498695287ee92ad056f7d1c2422
SHA5123d4cd0464619a5f1a8d75408190ee855f58a0384fdb11042a49a21e03f4a6b2ef1181d0e4fb27d1a4977446538f20084247f344a57fcdda888a69f009e36eb4f
-
Filesize
574KB
MD5645369bf20bfde70c6f173a03190b14d
SHA1306dbbfef97fc4c2ac738a7ef80bc5dbcb7fdbf4
SHA25603e156f16efbda2a891a6519a282ad085325d498695287ee92ad056f7d1c2422
SHA5123d4cd0464619a5f1a8d75408190ee855f58a0384fdb11042a49a21e03f4a6b2ef1181d0e4fb27d1a4977446538f20084247f344a57fcdda888a69f009e36eb4f
-
Filesize
574KB
MD5645369bf20bfde70c6f173a03190b14d
SHA1306dbbfef97fc4c2ac738a7ef80bc5dbcb7fdbf4
SHA25603e156f16efbda2a891a6519a282ad085325d498695287ee92ad056f7d1c2422
SHA5123d4cd0464619a5f1a8d75408190ee855f58a0384fdb11042a49a21e03f4a6b2ef1181d0e4fb27d1a4977446538f20084247f344a57fcdda888a69f009e36eb4f
-
Filesize
574KB
MD5645369bf20bfde70c6f173a03190b14d
SHA1306dbbfef97fc4c2ac738a7ef80bc5dbcb7fdbf4
SHA25603e156f16efbda2a891a6519a282ad085325d498695287ee92ad056f7d1c2422
SHA5123d4cd0464619a5f1a8d75408190ee855f58a0384fdb11042a49a21e03f4a6b2ef1181d0e4fb27d1a4977446538f20084247f344a57fcdda888a69f009e36eb4f
-
Filesize
574KB
MD5645369bf20bfde70c6f173a03190b14d
SHA1306dbbfef97fc4c2ac738a7ef80bc5dbcb7fdbf4
SHA25603e156f16efbda2a891a6519a282ad085325d498695287ee92ad056f7d1c2422
SHA5123d4cd0464619a5f1a8d75408190ee855f58a0384fdb11042a49a21e03f4a6b2ef1181d0e4fb27d1a4977446538f20084247f344a57fcdda888a69f009e36eb4f