Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01/08/2024, 01:27

General

  • Target

    626ffcb054c33c59e1caa726e5a71f11f2e6dc81a982afbca8820e09ac7929b4.exe

  • Size

    641KB

  • MD5

    9347166b9363eba1d20b7730637c5e1c

  • SHA1

    25939d1eed435a46a545f5c648ebf38a89921809

  • SHA256

    626ffcb054c33c59e1caa726e5a71f11f2e6dc81a982afbca8820e09ac7929b4

  • SHA512

    5b23fa987ee3797012c477dd31ee8721907c49c93e476bca719b3a73cbf87960012840eb749fadce22c0e9d9a6719cb145ad5675cbffcb51116732704d0df243

  • SSDEEP

    12288:QmjQpjndCgO+a8OJnBQs5t54KP015K1bnK2y9979RzAgmU/qUYQ4kR:QmojdCMYBQsr5DYK1bnK2y9VLzA6/H9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ss24

Decoy

agingwellhc.com

unikbetanggur.autos

eb2024yl.top

ja380.xyz

thehalcyon.studio

maudsoogrim.com

esteler10.click

mewtcp.xyz

www-zjbf1.club

kucinglucu.online

lunwencheck.com

65597.photos

erbxeu358h.top

startable.online

yousend.xyz

csharksg.com

centricoatings.com

ntruhslearn.xyz

achabakra.xyz

zuntool.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\626ffcb054c33c59e1caa726e5a71f11f2e6dc81a982afbca8820e09ac7929b4.exe
    "C:\Users\Admin\AppData\Local\Temp\626ffcb054c33c59e1caa726e5a71f11f2e6dc81a982afbca8820e09ac7929b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\smRgQPiz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\smRgQPiz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9A5.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2940
    • C:\Users\Admin\AppData\Local\Temp\626ffcb054c33c59e1caa726e5a71f11f2e6dc81a982afbca8820e09ac7929b4.exe
      "C:\Users\Admin\AppData\Local\Temp\626ffcb054c33c59e1caa726e5a71f11f2e6dc81a982afbca8820e09ac7929b4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC9A5.tmp

    Filesize

    1KB

    MD5

    40f91e9d42450e33bb6cfefeab24bdfb

    SHA1

    c30c45f1c04be32a9ecbdd83030875aae1d4fce6

    SHA256

    68d625e2c7b369b8187e308566c3c8d5b5c93d4b113cea72eeb99ad1a4f57a73

    SHA512

    fb7270d4dcfef50a404e40955056ea2436ed81bfc111f9afbbacc4eb3899b302fdbe404a458b3c6c02ddae4bf8a296eae9d5f38ca4369b0ae283ef0dd849f117

  • memory/2700-0-0x0000000073F7E000-0x0000000073F7F000-memory.dmp

    Filesize

    4KB

  • memory/2700-1-0x0000000001050000-0x00000000010F0000-memory.dmp

    Filesize

    640KB

  • memory/2700-2-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/2700-3-0x00000000004F0000-0x0000000000506000-memory.dmp

    Filesize

    88KB

  • memory/2700-4-0x0000000000560000-0x000000000056E000-memory.dmp

    Filesize

    56KB

  • memory/2700-5-0x0000000000F70000-0x0000000000FE6000-memory.dmp

    Filesize

    472KB

  • memory/2700-17-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-16-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2824-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2824-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2824-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB