Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/08/2023, 14:51

General

  • Target

    rNO10865687X54-Quote.exe

  • Size

    703KB

  • MD5

    48763155ecb4bc6e86492a17ad92a798

  • SHA1

    0e601363e00c8fd7a9fc7a93e689d36d3b5008fa

  • SHA256

    edf6c2e805b1b232065ff74c1c2b8c8da24147c9ef17175547ec5fb905005cf1

  • SHA512

    a563b45539d3e7a14c6277fa38800d33e9378e6a0a2c7a2c074f921f48aa3d8bf5483d0ca14bb42b6182ec1cd48eebb45720fdcdf21263c3eca067c14887d878

  • SSDEEP

    12288:c570Eww2d1mbT6o22B0vUYmXsfMG8tae766R3TnuG9tUiWjndZp:y0Ew0672m8bskGS773reTjnd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hinf

Decoy

gemaprojects.com

infinitymarketingsystems.com

pustmegfram.com

mydetailaccelerator.com

zeusoffyp6.click

thegoddessofthehunt.com

abajim.com

jctrhc78.com

iyouiyiti.com

jobscnwire.com

emirates-tobacco.com

onledutech.com

medicinefloor.com

lghyr.fun

dohodnaavtomate.online

fbaxqevemd7.xyz

descontode70porcento.online

assmaco.com

bb845933.site

pinapplecapital.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe
      "C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GoVkZQX.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3348
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GoVkZQX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1642.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4108
      • C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe
        "C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4768
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\rNO10865687X54-Quote.exe"
        3⤵
          PID:3684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tm5vkuus.ddp.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1642.tmp

      Filesize

      1KB

      MD5

      6e1ec05cce97a3c3e265c4d552daf7f9

      SHA1

      401a9ff3fd69db381cd7cd8ec374c04ebadbe262

      SHA256

      340837d720b5a9bd65ce79567e1871aad39b751cc42ff337856a58b20e56402a

      SHA512

      c3aa5f269164fbd917fee66dba80738d231cd1cc7824619ba00772196b01a408860812145e340c3ca382e7f3b80a05bd60de4a2a638e08ccf3665bf005a2f44d

    • memory/1680-141-0x0000000005390000-0x00000000053A0000-memory.dmp

      Filesize

      64KB

    • memory/1680-134-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/1680-137-0x0000000005390000-0x00000000053A0000-memory.dmp

      Filesize

      64KB

    • memory/1680-138-0x0000000005810000-0x000000000581A000-memory.dmp

      Filesize

      40KB

    • memory/1680-139-0x0000000005F80000-0x000000000601C000-memory.dmp

      Filesize

      624KB

    • memory/1680-140-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/1680-135-0x0000000005840000-0x0000000005DE4000-memory.dmp

      Filesize

      5.6MB

    • memory/1680-136-0x0000000005190000-0x0000000005222000-memory.dmp

      Filesize

      584KB

    • memory/1680-133-0x0000000000880000-0x0000000000936000-memory.dmp

      Filesize

      728KB

    • memory/1680-154-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/3128-211-0x0000000008E90000-0x0000000008F51000-memory.dmp

      Filesize

      772KB

    • memory/3128-205-0x00000000088B0000-0x00000000089E8000-memory.dmp

      Filesize

      1.2MB

    • memory/3128-208-0x0000000008E90000-0x0000000008F51000-memory.dmp

      Filesize

      772KB

    • memory/3128-172-0x00000000088B0000-0x00000000089E8000-memory.dmp

      Filesize

      1.2MB

    • memory/3128-209-0x0000000008E90000-0x0000000008F51000-memory.dmp

      Filesize

      772KB

    • memory/3348-173-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3348-190-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/3348-155-0x00000000054E0000-0x0000000005502000-memory.dmp

      Filesize

      136KB

    • memory/3348-162-0x0000000005E50000-0x0000000005EB6000-memory.dmp

      Filesize

      408KB

    • memory/3348-167-0x00000000064B0000-0x00000000064CE000-memory.dmp

      Filesize

      120KB

    • memory/3348-146-0x0000000002B70000-0x0000000002BA6000-memory.dmp

      Filesize

      216KB

    • memory/3348-148-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/3348-149-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3348-150-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3348-151-0x00000000055C0000-0x0000000005BE8000-memory.dmp

      Filesize

      6.2MB

    • memory/3348-174-0x000000007EEE0000-0x000000007EEF0000-memory.dmp

      Filesize

      64KB

    • memory/3348-175-0x0000000007670000-0x00000000076A2000-memory.dmp

      Filesize

      200KB

    • memory/3348-176-0x0000000071870000-0x00000000718BC000-memory.dmp

      Filesize

      304KB

    • memory/3348-186-0x0000000006A70000-0x0000000006A8E000-memory.dmp

      Filesize

      120KB

    • memory/3348-187-0x0000000007E00000-0x000000000847A000-memory.dmp

      Filesize

      6.5MB

    • memory/3348-188-0x00000000077C0000-0x00000000077DA000-memory.dmp

      Filesize

      104KB

    • memory/3348-189-0x0000000007830000-0x000000000783A000-memory.dmp

      Filesize

      40KB

    • memory/3348-156-0x0000000005DE0000-0x0000000005E46000-memory.dmp

      Filesize

      408KB

    • memory/3348-203-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/3348-193-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3348-200-0x0000000007B00000-0x0000000007B08000-memory.dmp

      Filesize

      32KB

    • memory/3348-194-0x0000000007A40000-0x0000000007AD6000-memory.dmp

      Filesize

      600KB

    • memory/3348-199-0x0000000007B10000-0x0000000007B2A000-memory.dmp

      Filesize

      104KB

    • memory/3348-196-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3348-198-0x0000000007A10000-0x0000000007A1E000-memory.dmp

      Filesize

      56KB

    • memory/3980-197-0x0000000002D40000-0x000000000308A000-memory.dmp

      Filesize

      3.3MB

    • memory/3980-195-0x0000000000E00000-0x0000000000E2F000-memory.dmp

      Filesize

      188KB

    • memory/3980-192-0x00000000007D0000-0x00000000007F7000-memory.dmp

      Filesize

      156KB

    • memory/3980-191-0x00000000007D0000-0x00000000007F7000-memory.dmp

      Filesize

      156KB

    • memory/3980-204-0x0000000000E00000-0x0000000000E2F000-memory.dmp

      Filesize

      188KB

    • memory/3980-207-0x0000000002BD0000-0x0000000002C63000-memory.dmp

      Filesize

      588KB

    • memory/4768-152-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4768-171-0x0000000001460000-0x0000000001474000-memory.dmp

      Filesize

      80KB

    • memory/4768-170-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4768-168-0x0000000000FB0000-0x00000000012FA000-memory.dmp

      Filesize

      3.3MB