Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09/02/2023, 13:16

General

  • Target

    New Order.exe

  • Size

    856KB

  • MD5

    7d8cdf3c58c00c596080b3f50f090ab5

  • SHA1

    558c0dd0071f4875d7f74a19106ff06774ac30b9

  • SHA256

    c9caca736c11e851b592f24322879f830096ef056283ab000c73fea48642278b

  • SHA512

    273e806c9463f844d60e861e454d48e6bd9adc0a552c476485d61acf89a3669b22986d404d7f9d89791f7cf4eb5b149acbdeaca14b8164b523cf62ffa8d5424e

  • SSDEEP

    24576:MHCtn9BoO/NtSQlQXDAlfSX6wnj+V9ClyTS666jDgs1b5/:z9KEpwzG8Lz6vgsD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d03s

Decoy

laurasgreenleaves.co.uk

fantastik3d.com

jsstee.com

foodynation.co.uk

3623wnorthgate.com

titanmedical.africa

keithjacksonlifecoach.com

kardilah.shop

crisscrossfishsauce.com

lojatanamao.online

ceways.com

holybreadstudios.com

c66u.xyz

poococoin.net

exipureyour7best.online

easterislandfoundation.net

09448.voto

gzbzxyy.com

0uqx.xyz

agentfarah.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NskQPt.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NskQPt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD089.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1596
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1316

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD089.tmp

      Filesize

      1KB

      MD5

      706ad98560d35cec6870359a8940a1c9

      SHA1

      deb3c3c485684beb4574e81c9c9dc2949246a3eb

      SHA256

      a69b251d1e4c87ee2d9012edb53b5de04fa9b414c17c4c06c35ae628bf9f94ba

      SHA512

      c7785aa20809dbc1fd79e275acf27f6c99e21de23210c9a364228443f064772ac1ef4e851a4ed1da479c85d93983735ed0d64e6734652612a85641eb7337ab08

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      963bf01ea3fca3d16b71f878ce3e486e

      SHA1

      d97a1b13c44dcb3908d574fc963b63246359ad4c

      SHA256

      fc19a7be3e3ca66f6fcc357b8b6907de54f4183eb1cc4f8cf12fa040da8d6548

      SHA512

      46a4c25d8ed31874b0cf4511f3fe621d2593ffaa54feda2820cb8e3cf1e584dd7d0d562184585843c80956d0ebb8cbfae4fad593fc1fff885e22a4ae851dd58c

    • memory/816-74-0x000000006D960000-0x000000006DF0B000-memory.dmp

      Filesize

      5.7MB

    • memory/816-80-0x000000006D960000-0x000000006DF0B000-memory.dmp

      Filesize

      5.7MB

    • memory/984-83-0x00000000003E0000-0x00000000003E9000-memory.dmp

      Filesize

      36KB

    • memory/984-86-0x0000000001F50000-0x0000000001FE3000-memory.dmp

      Filesize

      588KB

    • memory/984-88-0x0000000000080000-0x00000000000AF000-memory.dmp

      Filesize

      188KB

    • memory/984-85-0x0000000002220000-0x0000000002523000-memory.dmp

      Filesize

      3.0MB

    • memory/984-84-0x0000000000080000-0x00000000000AF000-memory.dmp

      Filesize

      188KB

    • memory/1324-89-0x0000000006AF0000-0x0000000006C5B000-memory.dmp

      Filesize

      1.4MB

    • memory/1324-87-0x0000000006AF0000-0x0000000006C5B000-memory.dmp

      Filesize

      1.4MB

    • memory/1324-78-0x0000000004CF0000-0x0000000004E69000-memory.dmp

      Filesize

      1.5MB

    • memory/1596-70-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1596-68-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1596-75-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1596-67-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1596-77-0x00000000001F0000-0x0000000000204000-memory.dmp

      Filesize

      80KB

    • memory/1596-76-0x0000000000820000-0x0000000000B23000-memory.dmp

      Filesize

      3.0MB

    • memory/1684-79-0x000000006D960000-0x000000006DF0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1684-73-0x000000006D960000-0x000000006DF0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1972-58-0x00000000057F0000-0x0000000005892000-memory.dmp

      Filesize

      648KB

    • memory/1972-54-0x00000000001D0000-0x00000000002AC000-memory.dmp

      Filesize

      880KB

    • memory/1972-57-0x00000000040B0000-0x00000000040BC000-memory.dmp

      Filesize

      48KB

    • memory/1972-66-0x0000000004FB0000-0x0000000004FFA000-memory.dmp

      Filesize

      296KB

    • memory/1972-55-0x0000000075981000-0x0000000075983000-memory.dmp

      Filesize

      8KB

    • memory/1972-56-0x0000000001F90000-0x0000000001FA4000-memory.dmp

      Filesize

      80KB