Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
22/08/2023, 14:51
Static task
static1
Behavioral task
behavioral1
Sample
rNO10865687X54-Quote.exe
Resource
win7-20230712-en
General
-
Target
rNO10865687X54-Quote.exe
-
Size
703KB
-
MD5
48763155ecb4bc6e86492a17ad92a798
-
SHA1
0e601363e00c8fd7a9fc7a93e689d36d3b5008fa
-
SHA256
edf6c2e805b1b232065ff74c1c2b8c8da24147c9ef17175547ec5fb905005cf1
-
SHA512
a563b45539d3e7a14c6277fa38800d33e9378e6a0a2c7a2c074f921f48aa3d8bf5483d0ca14bb42b6182ec1cd48eebb45720fdcdf21263c3eca067c14887d878
-
SSDEEP
12288:c570Eww2d1mbT6o22B0vUYmXsfMG8tae766R3TnuG9tUiWjndZp:y0Ew0672m8bskGS773reTjnd
Malware Config
Extracted
formbook
4.1
hinf
gemaprojects.com
infinitymarketingsystems.com
pustmegfram.com
mydetailaccelerator.com
zeusoffyp6.click
thegoddessofthehunt.com
abajim.com
jctrhc78.com
iyouiyiti.com
jobscnwire.com
emirates-tobacco.com
onledutech.com
medicinefloor.com
lghyr.fun
dohodnaavtomate.online
fbaxqevemd7.xyz
descontode70porcento.online
assmaco.com
bb845933.site
pinapplecapital.com
jizdna.com
dogsecom.shop
immutepvec.com
ankewayglobal.com
stoaenterprises.com
vitemalls.shop
ferdisparts.com
dyqfzx202308.com
sta4mps.com
glassesupmobilebarservices.com
aspireblockchain.com
salomon-skor-sverige.com
ascenndum.com
betper781.com
onhunhboan.cfd
theedgeofzion.com
aahwwr7p.com
angelandcoinsurance.com
morningbirdschool.com
ctrccadqccpwy.com
067tt.com
zjlzhb.com
theductalcarcinomas.live
qrcodeyes.com
usefight.best
vidanomada101.com
surfmodel.top
lypap.com
findlayxfulton.com
chuanzhe.cfd
jfa-consulting.com
melosboutiquehotel.com
lphm.club
buygreenparkpadeluk.com
cfyuanh.com
verizonwirelcoess.com
national-taxs.top
wigzworld.shop
aigenniti.com
cynthia-costello.com
barbitas.com
mullancero.com
radiantpoolscfl.com
tocbe.yachts
lookmovie136.xyz
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2492-73-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2492-77-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2492-90-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2784-95-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/2784-97-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 3068 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2832 set thread context of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2492 set thread context of 1196 2492 rNO10865687X54-Quote.exe 16 PID 2492 set thread context of 1196 2492 rNO10865687X54-Quote.exe 16 PID 2784 set thread context of 1196 2784 raserver.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2492 rNO10865687X54-Quote.exe 2492 rNO10865687X54-Quote.exe 2900 powershell.exe 2492 rNO10865687X54-Quote.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe 2784 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2492 rNO10865687X54-Quote.exe 2492 rNO10865687X54-Quote.exe 2492 rNO10865687X54-Quote.exe 2492 rNO10865687X54-Quote.exe 2784 raserver.exe 2784 raserver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2492 rNO10865687X54-Quote.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2784 raserver.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2832 wrote to memory of 2900 2832 rNO10865687X54-Quote.exe 30 PID 2832 wrote to memory of 2900 2832 rNO10865687X54-Quote.exe 30 PID 2832 wrote to memory of 2900 2832 rNO10865687X54-Quote.exe 30 PID 2832 wrote to memory of 2900 2832 rNO10865687X54-Quote.exe 30 PID 2832 wrote to memory of 2696 2832 rNO10865687X54-Quote.exe 32 PID 2832 wrote to memory of 2696 2832 rNO10865687X54-Quote.exe 32 PID 2832 wrote to memory of 2696 2832 rNO10865687X54-Quote.exe 32 PID 2832 wrote to memory of 2696 2832 rNO10865687X54-Quote.exe 32 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 2832 wrote to memory of 2492 2832 rNO10865687X54-Quote.exe 34 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 35 PID 2784 wrote to memory of 3068 2784 raserver.exe 36 PID 2784 wrote to memory of 3068 2784 raserver.exe 36 PID 2784 wrote to memory of 3068 2784 raserver.exe 36 PID 2784 wrote to memory of 3068 2784 raserver.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GoVkZQX.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GoVkZQX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA27.tmp"3⤵
- Creates scheduled task(s)
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"3⤵
- Deletes itself
PID:3068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD529beb98a0dffdb5f9769910bce9b30d9
SHA1ddd0ad94bdfbe06f72e7fe4b9cfc5d673dcd91f5
SHA2562fca8323a575828a1ab129c8fd817be73c4cd67da536b78e71bb54eeb87d79c8
SHA5124b40d779fb9e6a4f055c0ea4e591b30fd1b5bdc61145faaf6c9736df85dbe2262b55e5e8d4033feeeac453b3036631957b2da614cfb07ee1b44d520778c18e4f