Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09/02/2023, 13:16
Static task
static1
Behavioral task
behavioral1
Sample
New Order.exe
Resource
win7-20220812-en
General
-
Target
New Order.exe
-
Size
856KB
-
MD5
7d8cdf3c58c00c596080b3f50f090ab5
-
SHA1
558c0dd0071f4875d7f74a19106ff06774ac30b9
-
SHA256
c9caca736c11e851b592f24322879f830096ef056283ab000c73fea48642278b
-
SHA512
273e806c9463f844d60e861e454d48e6bd9adc0a552c476485d61acf89a3669b22986d404d7f9d89791f7cf4eb5b149acbdeaca14b8164b523cf62ffa8d5424e
-
SSDEEP
24576:MHCtn9BoO/NtSQlQXDAlfSX6wnj+V9ClyTS666jDgs1b5/:z9KEpwzG8Lz6vgsD
Malware Config
Extracted
formbook
4.1
d03s
laurasgreenleaves.co.uk
fantastik3d.com
jsstee.com
foodynation.co.uk
3623wnorthgate.com
titanmedical.africa
keithjacksonlifecoach.com
kardilah.shop
crisscrossfishsauce.com
lojatanamao.online
ceways.com
holybreadstudios.com
c66u.xyz
poococoin.net
exipureyour7best.online
easterislandfoundation.net
09448.voto
gzbzxyy.com
0uqx.xyz
agentfarah.com
gongtianhouse.com
ytorly.xyz
janolepets.com
jvkai.com
sttholdings.net
fraziersusedcarsnc.com
unitedtileandstonela.com
b5623.com
klcp311.com
aaruvisoiree.com
ispeaki.com
decertifyi.com
laowazhijia.com
eldiache.com
goodnewsgoat.com
championscupdraw.com
adryanabb.com
activeshop.uk
123jj11o.top
averycap.com
allow11.com
cleaning-services-66938.com
naturenurturelandscapes.co.uk
beauty-nails.site
cha-style.com
greattrump.xyz
yuanzhoulvgw.net
juicychuck.com
edwinesia.com
localfoods.africa
glistening.site
aprilandmax.rsvp
domanahvoynoy.ru
contabilmais.shop
gegeartprints.com
a2sk.shop
levelshhealth.com
ganchenbox.com
car-deals-70763.com
ckeventsltd.com
gdcxv.beauty
bermudadunesmoving.com
functionalfood.info
destroy.cfd
flavoredkreations.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/3792-147-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3792-150-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3752-164-0x00000000009B0000-0x00000000009DF000-memory.dmp formbook behavioral2/memory/3752-173-0x00000000009B0000-0x00000000009DF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation New Order.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4892 set thread context of 3792 4892 New Order.exe 89 PID 3792 set thread context of 2016 3792 RegSvcs.exe 54 PID 3752 set thread context of 2016 3752 control.exe 54 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 4892 New Order.exe 4892 New Order.exe 4892 New Order.exe 4892 New Order.exe 5116 powershell.exe 3780 powershell.exe 4892 New Order.exe 4892 New Order.exe 4892 New Order.exe 3780 powershell.exe 5116 powershell.exe 3792 RegSvcs.exe 3792 RegSvcs.exe 3792 RegSvcs.exe 3792 RegSvcs.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe 3752 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2016 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3792 RegSvcs.exe 3792 RegSvcs.exe 3792 RegSvcs.exe 3752 control.exe 3752 control.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4892 New Order.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 3792 RegSvcs.exe Token: SeDebugPrivilege 3752 control.exe Token: SeShutdownPrivilege 2016 Explorer.EXE Token: SeCreatePagefilePrivilege 2016 Explorer.EXE Token: SeShutdownPrivilege 2016 Explorer.EXE Token: SeCreatePagefilePrivilege 2016 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4892 wrote to memory of 5116 4892 New Order.exe 83 PID 4892 wrote to memory of 5116 4892 New Order.exe 83 PID 4892 wrote to memory of 5116 4892 New Order.exe 83 PID 4892 wrote to memory of 3780 4892 New Order.exe 86 PID 4892 wrote to memory of 3780 4892 New Order.exe 86 PID 4892 wrote to memory of 3780 4892 New Order.exe 86 PID 4892 wrote to memory of 3424 4892 New Order.exe 87 PID 4892 wrote to memory of 3424 4892 New Order.exe 87 PID 4892 wrote to memory of 3424 4892 New Order.exe 87 PID 4892 wrote to memory of 3792 4892 New Order.exe 89 PID 4892 wrote to memory of 3792 4892 New Order.exe 89 PID 4892 wrote to memory of 3792 4892 New Order.exe 89 PID 4892 wrote to memory of 3792 4892 New Order.exe 89 PID 4892 wrote to memory of 3792 4892 New Order.exe 89 PID 4892 wrote to memory of 3792 4892 New Order.exe 89 PID 2016 wrote to memory of 3752 2016 Explorer.EXE 90 PID 2016 wrote to memory of 3752 2016 Explorer.EXE 90 PID 2016 wrote to memory of 3752 2016 Explorer.EXE 90 PID 3752 wrote to memory of 4456 3752 control.exe 91 PID 3752 wrote to memory of 4456 3752 control.exe 91 PID 3752 wrote to memory of 4456 3752 control.exe 91
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NskQPt.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NskQPt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F29.tmp"3⤵
- Creates scheduled task(s)
PID:3424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e496cfa1fa9bfec574182cff3db4945a
SHA173523ffd48bf506fbb07774d89293b551a9faf87
SHA256830d8f31480d6df5631a4af9453c8a87860cc18446c246bf869cdb86a52bef33
SHA5121e0a9cddd2287c7e8ab61f9b406d5be0259ff2576b11015b39ed370444bafd2590f3f6592ce9b177bc0999aba49043168b383479260c5132f6264b22fd4d4cb4
-
Filesize
1KB
MD5740a468351794fd951a8f065167ab1e7
SHA19aff48c4c86162093b6fce4d0530947c459916c2
SHA2562a00564223b65c62e66ca0a5fc6e8f81efbf5bab7d6be94c078d13744cea4797
SHA5129bdb12f7afd82e2a237bf729f6ee455c9c5c7e7bfc1a7935e2e28098d98d9444285882ea2c8a3c17afd3e2b48b797cd689d472a33d9429f26912756506594a2b