Analysis
-
max time kernel
153s -
max time network
133s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
25-09-2021 07:04
Static task
static1
Behavioral task
behavioral1
Sample
Orde.exe
Resource
win7-en-20210920
General
-
Target
Orde.exe
-
Size
253KB
-
MD5
3bb9e36eafb639d7e69659d549de50d2
-
SHA1
980383664a8dafa46990f23180330f5c805a14ce
-
SHA256
22a12f1f1043bd45a4579e40fded8f79fe405142c3306636480e13038ba59552
-
SHA512
01e5e3c8f22b7a8a3268ac5a082ea0ccb199a19d9a823652b74f4b1fa49ff17163542ed9b524261d24d70e3d585a3cd5e111d103ac81c697d6a5de442bf2c519
Malware Config
Extracted
formbook
4.1
dn7r
http://www.yourherogarden.net/dn7r/
eventphotographerdfw.com
thehalalcoinstaking.com
philipfaziofineart.com
intercoh.com
gaiaseyephotography.com
chatbotforrealestate.com
lovelancemg.com
marlieskasberger.com
elcongoenespanol.info
lepirecredit.com
distribution-concept.com
e99game.com
exit11festival.com
twodollartoothbrushclub.com
cocktailsandlawn.com
performimprove.network
24horas-telefono-11840.com
cosmossify.com
kellenleote.com
perovskite.energy
crosschain.services
xiwanghe.com
mollycayton.com
bonipay.com
uuwyxc.com
viberiokno-online.com
mobceo.com
menzelna.com
tiffaniefoster.com
premiumautowesthartford.com
ownhome.house
bestmartinshop.com
splashstoreofficial.com
guidemining.com
ecshopdemo.com
bestprinting1.com
s-circle2020.com
ncagency.info
easydigitalzone.com
reikiforthecollective.com
theknottteam.com
evolvedpixel.com
japxo.online
ryansqualityrenovations.com
dentimagenquito.net
pantherprints.co.uk
apoporangi.com
thietkemietvuon.net
ifernshop.com
casaruralesgranada.com
camp-3saumons.com
eddsucks.com
blwcd.com
deldlab.com
susanperb.com
autosanitizingsolutions.com
femhouse.com
ironcageclash.com
thekinghealer.com
shaghayeghbovand.com
advertfaces.com
lonriley.com
mased-world.online
mythicspacex.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4176-116-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4176-117-0x000000000041F200-mapping.dmp formbook behavioral2/memory/4160-123-0x0000000002540000-0x000000000256F000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
Orde.exepid process 3704 Orde.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Orde.exeOrde.exemsdt.exedescription pid process target process PID 3704 set thread context of 4176 3704 Orde.exe Orde.exe PID 4176 set thread context of 3048 4176 Orde.exe Explorer.EXE PID 4160 set thread context of 3048 4160 msdt.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
Orde.exemsdt.exepid process 4176 Orde.exe 4176 Orde.exe 4176 Orde.exe 4176 Orde.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe 4160 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Orde.exemsdt.exepid process 4176 Orde.exe 4176 Orde.exe 4176 Orde.exe 4160 msdt.exe 4160 msdt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Orde.exemsdt.exedescription pid process Token: SeDebugPrivilege 4176 Orde.exe Token: SeDebugPrivilege 4160 msdt.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Orde.exeExplorer.EXEmsdt.exedescription pid process target process PID 3704 wrote to memory of 4176 3704 Orde.exe Orde.exe PID 3704 wrote to memory of 4176 3704 Orde.exe Orde.exe PID 3704 wrote to memory of 4176 3704 Orde.exe Orde.exe PID 3704 wrote to memory of 4176 3704 Orde.exe Orde.exe PID 3704 wrote to memory of 4176 3704 Orde.exe Orde.exe PID 3704 wrote to memory of 4176 3704 Orde.exe Orde.exe PID 3048 wrote to memory of 4160 3048 Explorer.EXE msdt.exe PID 3048 wrote to memory of 4160 3048 Explorer.EXE msdt.exe PID 3048 wrote to memory of 4160 3048 Explorer.EXE msdt.exe PID 4160 wrote to memory of 4092 4160 msdt.exe cmd.exe PID 4160 wrote to memory of 4092 4160 msdt.exe cmd.exe PID 4160 wrote to memory of 4092 4160 msdt.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\Orde.exe"C:\Users\Admin\AppData\Local\Temp\Orde.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\Orde.exe"C:\Users\Admin\AppData\Local\Temp\Orde.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Orde.exe"3⤵PID:4092
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1e8f9c520d8141741f2f31574995ff38
SHA147731ec3c9cf825adeb6ce96dd6700c999d5d2eb
SHA25660617bf81679eb269ae5c43827926af9b0f59bee9dfaae0cf3e675f68c49558b
SHA512d22f85874cbca25f7e6bcf2a32ddcf67b5c01536a063c395011dcabf78e09d37a3cf5669fbf9325e1d2c52835b266746267ac65fa32f4a81d195363c34791655