Analysis
-
max time kernel
152s -
max time network
140s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
07-05-2021 06:37
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER.exe
Resource
win7v20210408
General
-
Target
NEW ORDER.exe
-
Size
277KB
-
MD5
fdb13566001939b797325265bc1048e0
-
SHA1
096a63354f73bcc105030ede2f04c5bb12cf2711
-
SHA256
3f2cdc7783014a37d7ad61ee00c226d5221d4932f4113eb3590a9c9d0447b461
-
SHA512
faac103a3a220885b3e4ec848e384e9b8b7ce9a19ab90c97d6319106e0a00275b0d6a51ab94e63bad147e2bcb32cc8ef051705c3b5e019ae1374cfdb901bf934
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2024-64-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/300-71-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1300 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
NEW ORDER.exepid process 1080 NEW ORDER.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
NEW ORDER.exeNEW ORDER.execmmon32.exedescription pid process target process PID 1080 set thread context of 2024 1080 NEW ORDER.exe NEW ORDER.exe PID 2024 set thread context of 1220 2024 NEW ORDER.exe Explorer.EXE PID 300 set thread context of 1220 300 cmmon32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
NEW ORDER.execmmon32.exepid process 2024 NEW ORDER.exe 2024 NEW ORDER.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe 300 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
NEW ORDER.exeNEW ORDER.execmmon32.exepid process 1080 NEW ORDER.exe 2024 NEW ORDER.exe 2024 NEW ORDER.exe 2024 NEW ORDER.exe 300 cmmon32.exe 300 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NEW ORDER.execmmon32.exedescription pid process Token: SeDebugPrivilege 2024 NEW ORDER.exe Token: SeDebugPrivilege 300 cmmon32.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
NEW ORDER.exeExplorer.EXEcmmon32.exedescription pid process target process PID 1080 wrote to memory of 2024 1080 NEW ORDER.exe NEW ORDER.exe PID 1080 wrote to memory of 2024 1080 NEW ORDER.exe NEW ORDER.exe PID 1080 wrote to memory of 2024 1080 NEW ORDER.exe NEW ORDER.exe PID 1080 wrote to memory of 2024 1080 NEW ORDER.exe NEW ORDER.exe PID 1080 wrote to memory of 2024 1080 NEW ORDER.exe NEW ORDER.exe PID 1220 wrote to memory of 300 1220 Explorer.EXE cmmon32.exe PID 1220 wrote to memory of 300 1220 Explorer.EXE cmmon32.exe PID 1220 wrote to memory of 300 1220 Explorer.EXE cmmon32.exe PID 1220 wrote to memory of 300 1220 Explorer.EXE cmmon32.exe PID 300 wrote to memory of 1300 300 cmmon32.exe cmd.exe PID 300 wrote to memory of 1300 300 cmmon32.exe cmd.exe PID 300 wrote to memory of 1300 300 cmmon32.exe cmd.exe PID 300 wrote to memory of 1300 300 cmmon32.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"3⤵
- Deletes itself
PID:1300
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c340305243a686b51804d971ea98eb58
SHA1b097ab251863dc844a79dcbee454548baa08d58a
SHA2565e4c6ac84b748a87ad634ae0b05095487272d08e47ca62538e07e83e3e9ca7cd
SHA51255e3c59224b820564a0cfa819e74b02c424dc94abc1da4e7e64f46dc5ee1fbb8cdc5733e89ce97ad3ef37578fe3e2c08729d06df37eac0dccc7f055629ed7785