Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2023, 17:58
Static task
static1
Behavioral task
behavioral1
Sample
New order list_pdf.exe
Resource
win7-20230220-en
General
-
Target
New order list_pdf.exe
-
Size
260KB
-
MD5
9db995a644af18837b503d2d9a33bdec
-
SHA1
c06cd0c6e3cdfbbe49f85765335ce9eff4500edd
-
SHA256
dd4311e439da8393afbb51dc192317d6cd5a53b9d574971adb768c38a2bf3d71
-
SHA512
5c857e420be06475c1ef7ae2294f90b6eac5da0c78bcc15aa0a2284a5ab184711b6a72bfdf06fbfcb5afcebbc105466493373a208a76be8000d76777ad318fa0
-
SSDEEP
6144:/Ya6LZk8ky9q604SngQ2SLljDavgmtLGdBdMW4Tem7lZfhS:/YJZ726fSgQ2SLcvRtw85lFg
Malware Config
Extracted
formbook
4.1
hs95
capitalpartnersintl.com
learnotctrading.africa
kokotripbali.click
laserelitecreations.com
55522.voto
hezop.xyz
6n992.com
aelh3s.shop
victmcomssioner.org.uk
7xwithlove.com
gregdf.click
thewarehouseconsultants.africa
ilbufalaro.online
bulkcheapstamps.com
etismc.top
beautyby-eve.com
dabopixel.com
freddybrowne-17.com
heat-pumps-11472.com
cleaningbyeve.com
bartoszkowalczyk.com
kx1966.com
customfitaccounting.com
carspavaleting.com
1warez.sk
kingscrossvancouver.church
hjcyh.top
artistpu.com
aroundtheworldinc.com
benendenfreehotel.co.uk
6jc.net
couldssaoservice.com
breezymakeup.com
ilrayan.net
pure-bredrebel.net
florenceinnmotelco.com
aalogistic.uk
irkwfb.top
fifa.fail
62358.se
noware.app
deficryptocon.com
bekindorbequiet.com
254i6.bond
3boimage.com
bakhti.codes
horoscope-41400.com
criterionbeautiful.com
jskieller.online
longbeachrmh.com
dajichi.asia
99design.store
1xyty.bond
aidapes.ru
hhc-hexe.info
51seenet.com
loansace.com
misale.net
exupdeserb.info
neasamparishcouncil.co.uk
aimappq.info
darg.ninja
yepgift.com
ziufree.net
kx1569.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2804-142-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2804-147-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3296-154-0x0000000000110000-0x000000000013F000-memory.dmp formbook behavioral2/memory/3296-156-0x0000000000110000-0x000000000013F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 3744 otvme.exe 2804 otvme.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3744 set thread context of 2804 3744 otvme.exe 85 PID 2804 set thread context of 3144 2804 otvme.exe 55 PID 3296 set thread context of 3144 3296 ipconfig.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3296 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2804 otvme.exe 2804 otvme.exe 2804 otvme.exe 2804 otvme.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe 3296 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3144 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3744 otvme.exe 2804 otvme.exe 2804 otvme.exe 2804 otvme.exe 3296 ipconfig.exe 3296 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 otvme.exe Token: SeDebugPrivilege 3296 ipconfig.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1960 wrote to memory of 3744 1960 New order list_pdf.exe 84 PID 1960 wrote to memory of 3744 1960 New order list_pdf.exe 84 PID 1960 wrote to memory of 3744 1960 New order list_pdf.exe 84 PID 3744 wrote to memory of 2804 3744 otvme.exe 85 PID 3744 wrote to memory of 2804 3744 otvme.exe 85 PID 3744 wrote to memory of 2804 3744 otvme.exe 85 PID 3744 wrote to memory of 2804 3744 otvme.exe 85 PID 3144 wrote to memory of 3296 3144 Explorer.EXE 86 PID 3144 wrote to memory of 3296 3144 Explorer.EXE 86 PID 3144 wrote to memory of 3296 3144 Explorer.EXE 86 PID 3296 wrote to memory of 4492 3296 ipconfig.exe 90 PID 3296 wrote to memory of 4492 3296 ipconfig.exe 90 PID 3296 wrote to memory of 4492 3296 ipconfig.exe 90
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\New order list_pdf.exe"C:\Users\Admin\AppData\Local\Temp\New order list_pdf.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\otvme.exe"C:\Users\Admin\AppData\Local\Temp\otvme.exe" C:\Users\Admin\AppData\Local\Temp\irayhlq.rxs3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\otvme.exe"C:\Users\Admin\AppData\Local\Temp\otvme.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\otvme.exe"3⤵PID:4492
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD50a78b16f782ae1d6b77a0ad2ef477189
SHA1b3ea8bc878553722253f13270ab5835e53ffe807
SHA25622519b6efe6c76c449ae52af794e6f60190d0727b7c21aa332c8cf01b5c10dd2
SHA512b7d3bef545f59ea6b8dcc21d4aad484d8476d5d8d4f278f9a9c75c9b2bf366445a20cb83ff74b0cbcf4d55b1c67e3080f9e5a618ff67550034a9595336ccd2f8
-
Filesize
205KB
MD5989d53616919dbe2defed3f2d35d570a
SHA121fec5cefaaba32b80884cd5809766821fc12ba9
SHA256fbcca8d8452467f436b694e64525657e24cdcd27138f5797789d7c6ea2290555
SHA512630c84d15a4db084d1d30958a2bed6c360ace9a4768a2dbe34684ae5fa42604d2787986a26ed1b8df4a4ce0e7766f46d9441fc67af2907328c7a9f8befbd26de
-
Filesize
53KB
MD5ea0232bab33c6cd61b7eee5de64f895a
SHA164b37d8d075f4c72d0aa387bde54ca7f74ffb0b0
SHA2560376d844537ef146ff53eb758b9eb89cfcd3b21eca355d54f96d93ec98318704
SHA512b6b8643521b5f8e431da1c1240ded7b6af36b9931348aa2cb14b8f41a2a0cae7f5ebb1a522095071ed1f8a919e11582423116366d411a6d59b11867a9deb2018
-
Filesize
53KB
MD5ea0232bab33c6cd61b7eee5de64f895a
SHA164b37d8d075f4c72d0aa387bde54ca7f74ffb0b0
SHA2560376d844537ef146ff53eb758b9eb89cfcd3b21eca355d54f96d93ec98318704
SHA512b6b8643521b5f8e431da1c1240ded7b6af36b9931348aa2cb14b8f41a2a0cae7f5ebb1a522095071ed1f8a919e11582423116366d411a6d59b11867a9deb2018
-
Filesize
53KB
MD5ea0232bab33c6cd61b7eee5de64f895a
SHA164b37d8d075f4c72d0aa387bde54ca7f74ffb0b0
SHA2560376d844537ef146ff53eb758b9eb89cfcd3b21eca355d54f96d93ec98318704
SHA512b6b8643521b5f8e431da1c1240ded7b6af36b9931348aa2cb14b8f41a2a0cae7f5ebb1a522095071ed1f8a919e11582423116366d411a6d59b11867a9deb2018