Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2023, 08:47

General

  • Target

    Purchase Order 4502726800.xls

  • Size

    1.3MB

  • MD5

    11183eb7b983bfb2186430f24434d772

  • SHA1

    bcbe97b20a3c8cd38f92c86c299e5f8ae8717f91

  • SHA256

    7913fa8f88bcf743352767b91881a163ac31b56a30c09fe87a3547690e481430

  • SHA512

    85fff7017fac0c77c7cb8e0e5f162a430e3f20bc13c90061106cc349c12d54a473298be21a184bd20d0b0859be1edc884dab73b907eb4f3859e8cd969af4f4bf

  • SSDEEP

    24576:KWQmmav30xuToZyow6VbAXZSCWZyXw6VoAXZSGmwVJzfJbW0YfEhVivUziH/wrxU:vQmmQ30ps6VIEp76V3EqVW7f6ZzifE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sy22

Decoy

vinteligencia.com

displayfridges.fun

completetip.com

giallozafferrano.com

jizihao1.com

mysticheightstrail.com

fourseasonslb.com

kjnala.shop

mosiacwall.com

vandistreet.com

gracefullytouchedartistry.com

hbiwhwr.shop

mfmz.net

hrmbrillianz.com

funwarsztat.com

polewithcandy.com

ourrajasthan.com

wilhouettteamerica.com

johnnystintshop.com

asgnelwin.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Purchase Order 4502726800.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1596
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\dmnvd.exe"
        3⤵
          PID:268
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Users\Admin\AppData\Roaming\audiodgse.exe
        "C:\Users\Admin\AppData\Roaming\audiodgse.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Users\Admin\AppData\Local\Temp\dmnvd.exe
          "C:\Users\Admin\AppData\Local\Temp\dmnvd.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Users\Admin\AppData\Local\Temp\dmnvd.exe
            "C:\Users\Admin\AppData\Local\Temp\dmnvd.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1AEBB146.emf

      Filesize

      1.4MB

      MD5

      a01b9617553432807b9b58025b338d97

      SHA1

      439bdcc450408b9735b2428c2d53d2e6977fa58c

      SHA256

      7a0426ed2e2349916969ff7087c0f76089fb8ce7f4627f3d11ccbc1aaefcedce

      SHA512

      312cc2563fa865d6a939fea85a520627c73ed9a95bafc98c89495f21d535dc658825be74b64f0f5c5815d1d234fc6e77a71779247e4973e39ba8dccec2f09bee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\657D7C78.emf

      Filesize

      526KB

      MD5

      b1276fb00ff154303ae1184c774799b4

      SHA1

      38dae5f6f42d12e6b4103d89876a08ff339630b7

      SHA256

      9db01b64ecbffc09592278d4c0961eb5c30fcaa2f59d9ff04d494f8363247e81

      SHA512

      6697d66e93f8a53a990672cfc047a0a3e50b12fe2009b4e7b5ae09e99146ca015d084ad0ca91cffb8124fbabec832086bd5874fe3f0d87890a36d024a11e0065

    • C:\Users\Admin\AppData\Local\Temp\dmnvd.exe

      Filesize

      170KB

      MD5

      88d81ef2c5fd6d8cab7eb5dc58a599f7

      SHA1

      fac7f3b2161a243326be0763d829bc1c98ced09c

      SHA256

      64d2ad9da5974261c43b578308f0df16851c3061aa5dc46e69ef888244befaa1

      SHA512

      09b193a1fcaad40e13c35473993d9b2e242e75eeb3596ea8648b8cbef74775562fb521461287379f6525a178798730e3e0d2293799180aa89d0c8ac833bbe7f6

    • C:\Users\Admin\AppData\Local\Temp\dmnvd.exe

      Filesize

      170KB

      MD5

      88d81ef2c5fd6d8cab7eb5dc58a599f7

      SHA1

      fac7f3b2161a243326be0763d829bc1c98ced09c

      SHA256

      64d2ad9da5974261c43b578308f0df16851c3061aa5dc46e69ef888244befaa1

      SHA512

      09b193a1fcaad40e13c35473993d9b2e242e75eeb3596ea8648b8cbef74775562fb521461287379f6525a178798730e3e0d2293799180aa89d0c8ac833bbe7f6

    • C:\Users\Admin\AppData\Local\Temp\dmnvd.exe

      Filesize

      170KB

      MD5

      88d81ef2c5fd6d8cab7eb5dc58a599f7

      SHA1

      fac7f3b2161a243326be0763d829bc1c98ced09c

      SHA256

      64d2ad9da5974261c43b578308f0df16851c3061aa5dc46e69ef888244befaa1

      SHA512

      09b193a1fcaad40e13c35473993d9b2e242e75eeb3596ea8648b8cbef74775562fb521461287379f6525a178798730e3e0d2293799180aa89d0c8ac833bbe7f6

    • C:\Users\Admin\AppData\Local\Temp\ieyxkjhxx.j

      Filesize

      205KB

      MD5

      0a54451a83a117deb8a67a2e2266049d

      SHA1

      d62c81856b8a7d3d8a3768eb0bb3f120797f815e

      SHA256

      e670092e63e22b3fc3dd215cd8c9fba73b7885a32a76447152e15528bf905817

      SHA512

      47711228e53da2322ca9c56422fa6ee0ed18ec737017697790a599e57117b016098ad89b791458712ae60b2f6a19c720c26122d187f2b56fed83d61f719106af

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      324KB

      MD5

      fc22fadc862dd0a5b07210a9255025b0

      SHA1

      bd32c5e6fc87066973379fc7c36309987c961870

      SHA256

      92a11969793b832918bec3384ffadd4c626a7888d97454f4790529566d462022

      SHA512

      672497fe32e4d05ab115211660c8456c3b6b89e61f17cfe4bdce573a428ab9cd8ce7c78a809c5c3a7d47e2e432bed58ab0e1ea11e6a3e94cb590aa3c9b4194ff

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      324KB

      MD5

      fc22fadc862dd0a5b07210a9255025b0

      SHA1

      bd32c5e6fc87066973379fc7c36309987c961870

      SHA256

      92a11969793b832918bec3384ffadd4c626a7888d97454f4790529566d462022

      SHA512

      672497fe32e4d05ab115211660c8456c3b6b89e61f17cfe4bdce573a428ab9cd8ce7c78a809c5c3a7d47e2e432bed58ab0e1ea11e6a3e94cb590aa3c9b4194ff

    • C:\Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      324KB

      MD5

      fc22fadc862dd0a5b07210a9255025b0

      SHA1

      bd32c5e6fc87066973379fc7c36309987c961870

      SHA256

      92a11969793b832918bec3384ffadd4c626a7888d97454f4790529566d462022

      SHA512

      672497fe32e4d05ab115211660c8456c3b6b89e61f17cfe4bdce573a428ab9cd8ce7c78a809c5c3a7d47e2e432bed58ab0e1ea11e6a3e94cb590aa3c9b4194ff

    • \Users\Admin\AppData\Local\Temp\dmnvd.exe

      Filesize

      170KB

      MD5

      88d81ef2c5fd6d8cab7eb5dc58a599f7

      SHA1

      fac7f3b2161a243326be0763d829bc1c98ced09c

      SHA256

      64d2ad9da5974261c43b578308f0df16851c3061aa5dc46e69ef888244befaa1

      SHA512

      09b193a1fcaad40e13c35473993d9b2e242e75eeb3596ea8648b8cbef74775562fb521461287379f6525a178798730e3e0d2293799180aa89d0c8ac833bbe7f6

    • \Users\Admin\AppData\Local\Temp\dmnvd.exe

      Filesize

      170KB

      MD5

      88d81ef2c5fd6d8cab7eb5dc58a599f7

      SHA1

      fac7f3b2161a243326be0763d829bc1c98ced09c

      SHA256

      64d2ad9da5974261c43b578308f0df16851c3061aa5dc46e69ef888244befaa1

      SHA512

      09b193a1fcaad40e13c35473993d9b2e242e75eeb3596ea8648b8cbef74775562fb521461287379f6525a178798730e3e0d2293799180aa89d0c8ac833bbe7f6

    • \Users\Admin\AppData\Roaming\audiodgse.exe

      Filesize

      324KB

      MD5

      fc22fadc862dd0a5b07210a9255025b0

      SHA1

      bd32c5e6fc87066973379fc7c36309987c961870

      SHA256

      92a11969793b832918bec3384ffadd4c626a7888d97454f4790529566d462022

      SHA512

      672497fe32e4d05ab115211660c8456c3b6b89e61f17cfe4bdce573a428ab9cd8ce7c78a809c5c3a7d47e2e432bed58ab0e1ea11e6a3e94cb590aa3c9b4194ff

    • memory/1200-37-0x00000000001C0000-0x00000000002C0000-memory.dmp

      Filesize

      1024KB

    • memory/1200-44-0x0000000004E20000-0x0000000004ED2000-memory.dmp

      Filesize

      712KB

    • memory/1200-48-0x0000000006450000-0x000000000652F000-memory.dmp

      Filesize

      892KB

    • memory/1200-49-0x0000000006450000-0x000000000652F000-memory.dmp

      Filesize

      892KB

    • memory/1200-38-0x0000000004E20000-0x0000000004ED2000-memory.dmp

      Filesize

      712KB

    • memory/1200-51-0x0000000006450000-0x000000000652F000-memory.dmp

      Filesize

      892KB

    • memory/1596-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1596-63-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1596-1-0x000000007210D000-0x0000000072118000-memory.dmp

      Filesize

      44KB

    • memory/1596-9-0x000000007210D000-0x0000000072118000-memory.dmp

      Filesize

      44KB

    • memory/1596-78-0x000000007210D000-0x0000000072118000-memory.dmp

      Filesize

      44KB

    • memory/2020-43-0x0000000000090000-0x00000000000BF000-memory.dmp

      Filesize

      188KB

    • memory/2020-42-0x0000000001FF0000-0x00000000022F3000-memory.dmp

      Filesize

      3.0MB

    • memory/2020-41-0x0000000000090000-0x00000000000BF000-memory.dmp

      Filesize

      188KB

    • memory/2020-46-0x0000000001D20000-0x0000000001DB3000-memory.dmp

      Filesize

      588KB

    • memory/2020-40-0x0000000000770000-0x0000000000788000-memory.dmp

      Filesize

      96KB

    • memory/2020-39-0x0000000000770000-0x0000000000788000-memory.dmp

      Filesize

      96KB

    • memory/2160-26-0x0000000000180000-0x0000000000182000-memory.dmp

      Filesize

      8KB

    • memory/2316-36-0x0000000000190000-0x00000000001A4000-memory.dmp

      Filesize

      80KB

    • memory/2316-35-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2316-33-0x0000000000AC0000-0x0000000000DC3000-memory.dmp

      Filesize

      3.0MB

    • memory/2316-30-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB