Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
09/02/2023, 13:16
Static task
static1
Behavioral task
behavioral1
Sample
New Order.exe
Resource
win7-20220812-en
General
-
Target
New Order.exe
-
Size
856KB
-
MD5
7d8cdf3c58c00c596080b3f50f090ab5
-
SHA1
558c0dd0071f4875d7f74a19106ff06774ac30b9
-
SHA256
c9caca736c11e851b592f24322879f830096ef056283ab000c73fea48642278b
-
SHA512
273e806c9463f844d60e861e454d48e6bd9adc0a552c476485d61acf89a3669b22986d404d7f9d89791f7cf4eb5b149acbdeaca14b8164b523cf62ffa8d5424e
-
SSDEEP
24576:MHCtn9BoO/NtSQlQXDAlfSX6wnj+V9ClyTS666jDgs1b5/:z9KEpwzG8Lz6vgsD
Malware Config
Extracted
formbook
4.1
d03s
laurasgreenleaves.co.uk
fantastik3d.com
jsstee.com
foodynation.co.uk
3623wnorthgate.com
titanmedical.africa
keithjacksonlifecoach.com
kardilah.shop
crisscrossfishsauce.com
lojatanamao.online
ceways.com
holybreadstudios.com
c66u.xyz
poococoin.net
exipureyour7best.online
easterislandfoundation.net
09448.voto
gzbzxyy.com
0uqx.xyz
agentfarah.com
gongtianhouse.com
ytorly.xyz
janolepets.com
jvkai.com
sttholdings.net
fraziersusedcarsnc.com
unitedtileandstonela.com
b5623.com
klcp311.com
aaruvisoiree.com
ispeaki.com
decertifyi.com
laowazhijia.com
eldiache.com
goodnewsgoat.com
championscupdraw.com
adryanabb.com
activeshop.uk
123jj11o.top
averycap.com
allow11.com
cleaning-services-66938.com
naturenurturelandscapes.co.uk
beauty-nails.site
cha-style.com
greattrump.xyz
yuanzhoulvgw.net
juicychuck.com
edwinesia.com
localfoods.africa
glistening.site
aprilandmax.rsvp
domanahvoynoy.ru
contabilmais.shop
gegeartprints.com
a2sk.shop
levelshhealth.com
ganchenbox.com
car-deals-70763.com
ckeventsltd.com
gdcxv.beauty
bermudadunesmoving.com
functionalfood.info
destroy.cfd
flavoredkreations.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/1596-70-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1596-71-0x000000000041F120-mapping.dmp formbook behavioral1/memory/1596-75-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/984-84-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/984-88-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1972 set thread context of 1596 1972 New Order.exe 34 PID 1596 set thread context of 1324 1596 RegSvcs.exe 18 PID 984 set thread context of 1324 984 NETSTAT.EXE 18 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 572 schtasks.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 984 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1972 New Order.exe 1596 RegSvcs.exe 1596 RegSvcs.exe 1684 powershell.exe 816 powershell.exe 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE 984 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1596 RegSvcs.exe 1596 RegSvcs.exe 1596 RegSvcs.exe 984 NETSTAT.EXE 984 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1972 New Order.exe Token: SeDebugPrivilege 1596 RegSvcs.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 984 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1324 Explorer.EXE 1324 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1324 Explorer.EXE 1324 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1972 wrote to memory of 816 1972 New Order.exe 28 PID 1972 wrote to memory of 816 1972 New Order.exe 28 PID 1972 wrote to memory of 816 1972 New Order.exe 28 PID 1972 wrote to memory of 816 1972 New Order.exe 28 PID 1972 wrote to memory of 1684 1972 New Order.exe 30 PID 1972 wrote to memory of 1684 1972 New Order.exe 30 PID 1972 wrote to memory of 1684 1972 New Order.exe 30 PID 1972 wrote to memory of 1684 1972 New Order.exe 30 PID 1972 wrote to memory of 572 1972 New Order.exe 32 PID 1972 wrote to memory of 572 1972 New Order.exe 32 PID 1972 wrote to memory of 572 1972 New Order.exe 32 PID 1972 wrote to memory of 572 1972 New Order.exe 32 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1972 wrote to memory of 1596 1972 New Order.exe 34 PID 1324 wrote to memory of 984 1324 Explorer.EXE 35 PID 1324 wrote to memory of 984 1324 Explorer.EXE 35 PID 1324 wrote to memory of 984 1324 Explorer.EXE 35 PID 1324 wrote to memory of 984 1324 Explorer.EXE 35 PID 984 wrote to memory of 1316 984 NETSTAT.EXE 36 PID 984 wrote to memory of 1316 984 NETSTAT.EXE 36 PID 984 wrote to memory of 1316 984 NETSTAT.EXE 36 PID 984 wrote to memory of 1316 984 NETSTAT.EXE 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NskQPt.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NskQPt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD089.tmp"3⤵
- Creates scheduled task(s)
PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1316
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5706ad98560d35cec6870359a8940a1c9
SHA1deb3c3c485684beb4574e81c9c9dc2949246a3eb
SHA256a69b251d1e4c87ee2d9012edb53b5de04fa9b414c17c4c06c35ae628bf9f94ba
SHA512c7785aa20809dbc1fd79e275acf27f6c99e21de23210c9a364228443f064772ac1ef4e851a4ed1da479c85d93983735ed0d64e6734652612a85641eb7337ab08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5963bf01ea3fca3d16b71f878ce3e486e
SHA1d97a1b13c44dcb3908d574fc963b63246359ad4c
SHA256fc19a7be3e3ca66f6fcc357b8b6907de54f4183eb1cc4f8cf12fa040da8d6548
SHA51246a4c25d8ed31874b0cf4511f3fe621d2593ffaa54feda2820cb8e3cf1e584dd7d0d562184585843c80956d0ebb8cbfae4fad593fc1fff885e22a4ae851dd58c