Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2024, 01:56
Static task
static1
Behavioral task
behavioral1
Sample
acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe
Resource
win7-20240729-en
General
-
Target
acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe
-
Size
1.0MB
-
MD5
e9e768aa357a7e34348c69e41444964d
-
SHA1
4930b85e20b7967cf0afb1d9ae9ae57ca4d373c9
-
SHA256
acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b
-
SHA512
6394564277e7077d9e326cc0f34f3c6ef945ed4d2e6bd812daaef879bb957edd4c8032df14774328799c692cbfb1f784fbf3580e65effdc5d2d42f124f62bb3a
-
SSDEEP
12288:LKLRCoZzl+CN6XYt8GjKtzp422BxYLWM7Wi9h77:LiCoZzkg8tzpH2BK17L9h77
Malware Config
Extracted
formbook
4.1
igbn
daolangfans.com
creatievecontentpeople.com
cargizmos.net
azure1224.xyz
shopahava.com
recursum.com
rumblerain.com
betmonde396.com
webinarcerdaskanindonesia.com
telemaca.com
hellohurt.com
peaceprairie.com
johntheonlinearborist.com
pilotbxprt.store
creatingsobriety.com
getrightspt.com
104456.com
travelsofwray.com
americagroupperu.com
silberscore.net
history-poker.site
readypacks.com
shillay-live.com
dx-plastic.com
fargrerike.com
s5agents.com
heatherbbmoore.com
bangunrumahkreasi.com
noticeupluy.com
monicadenis.com
cothmtest.com
broomventures.tech
livewey.net
df9aztgr1r8i3f.life
dxttkk.xyz
musiclessonsandmore.com
prolongdogslife.com
gbraises.com
rusticramble.online
wellumatheraphy.com
0658585.com
nftcopyrights.xyz
progresivetrade.co
enet-insaat.com
validationsystems.online
mckinleyint.com
ryanfabius.com
madhikpahi.website
readthearchitecture.com
southforkranchliving.com
linku-trans.com
mlharquitectura.com
brasilbikeshopsc.com
disneychannelmusicstore.com
sparksbeauteinc.com
zmjob.net
adakis.net
mouldeddoorsupplier.com
itk.world
macherie-kumamoto.com
123-tecnicos.com
zalogneked.com
fliptrade.cfd
beyoncaeurope.com
freakyressop.xyz
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4796-17-0x0000000000380000-0x00000000003AF000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 4796 AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 428 set thread context of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82 -
Program crash 1 IoCs
pid pid_target Process procid_target 1744 4796 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 428 wrote to memory of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82 PID 428 wrote to memory of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82 PID 428 wrote to memory of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82 PID 428 wrote to memory of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82 PID 428 wrote to memory of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82 PID 428 wrote to memory of 4796 428 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe"C:\Users\Admin\AppData\Local\Temp\acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
PID:4796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 1843⤵
- Program crash
PID:1744
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4796 -ip 47961⤵PID:4964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579