Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER.exe
Resource
win7-20240903-en
General
-
Target
NEW ORDER.exe
-
Size
590KB
-
MD5
5c45a9c7ed0522b874a6b277a970fcdd
-
SHA1
01a55397aacac6bbd33c4e0a415c99b04bbd4b7a
-
SHA256
4a29c020657514662d82cf92cf660922d45184e961473f08326817611afbbb94
-
SHA512
e0279dfec3ffdaaeeabc2c9ee1a09932b726f5dfb3a239470308715a9b6091f0fc4e7bfd76694aa34f589e0d796f21f8b131bdf1db2bf79dd8682078d49bfe01
-
SSDEEP
12288:4S+iIkirVw9iEoElSoERcSltDrabRu6XDyjPu1ulxk/ReneD8bQb:4h2ihlEoGSDlVrV8WaulCwe0I
Malware Config
Extracted
formbook
4.1
g29o
edplanethomes.homes
aimin.club
amacheerguide.online
bcddpza.bond
ediamarketplace.online
ynasty.wine
hengsui.top
ousy.fashion
en-mud.xyz
etcall.tech
harity-50528.bond
iski.world
ikelai6.pro
areemeh.info
eitert-suhre-lengerich.audi
959725vkjdngl559.top
73qp28bu.autos
lassiin.shop
audementalplus.online
3win9.cyou
elestialvespera.buzz
layman.app
appymonster.world
leaning-products-frame.sbs
nlygod.club
us-inbox-messages.online
nline-teaching-12677.bond
ell-being.fun
lquileres-de-viviendas.online
xxzaanm.top
hixiaobao.cloud
amazeu3.pro
roncrow.biz
eremiah-xaaab.buzz
obrut99.art
epression-test-28682.bond
ental-implants-usa1.today
olar-systems-panels-78668.bond
onyrobbinslifecoach.net
hespine.shop
autam.xyz
douvlag.xyz
lectrician-services-46095.bond
un.cyou
3win15.top
find-maps.info
entalcare-us3-borysfb.today
dnstdrynr03.cyou
mms1imzmzlwjhnwzm.online
48601724.top
uchu.shop
x-design-courses-pg-1-vv-br.xyz
alamfestival.online
remation-services-78911.bond
acob-saaae.buzz
athstarprodigy.homes
arter-saaae.buzz
lley24.top
eluartoto4.top
yber-insurance-21675.bond
24ns.shop
65online.social
ollarlengkap.online
yzq0n.top
inorss.shop
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/3060-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3060-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3060-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2560-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2348 powershell.exe -
Deletes itself 1 IoCs
pid Process 1232 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2980 set thread context of 3060 2980 NEW ORDER.exe 33 PID 3060 set thread context of 1196 3060 NEW ORDER.exe 21 PID 3060 set thread context of 1196 3060 NEW ORDER.exe 21 PID 2560 set thread context of 1196 2560 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2560 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2980 NEW ORDER.exe 2980 NEW ORDER.exe 2980 NEW ORDER.exe 2980 NEW ORDER.exe 3060 NEW ORDER.exe 3060 NEW ORDER.exe 2348 powershell.exe 3060 NEW ORDER.exe 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE 2560 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3060 NEW ORDER.exe 3060 NEW ORDER.exe 3060 NEW ORDER.exe 3060 NEW ORDER.exe 2560 NETSTAT.EXE 2560 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2980 NEW ORDER.exe Token: SeDebugPrivilege 3060 NEW ORDER.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2560 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2348 2980 NEW ORDER.exe 30 PID 2980 wrote to memory of 2348 2980 NEW ORDER.exe 30 PID 2980 wrote to memory of 2348 2980 NEW ORDER.exe 30 PID 2980 wrote to memory of 2348 2980 NEW ORDER.exe 30 PID 2980 wrote to memory of 2516 2980 NEW ORDER.exe 32 PID 2980 wrote to memory of 2516 2980 NEW ORDER.exe 32 PID 2980 wrote to memory of 2516 2980 NEW ORDER.exe 32 PID 2980 wrote to memory of 2516 2980 NEW ORDER.exe 32 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 2980 wrote to memory of 3060 2980 NEW ORDER.exe 33 PID 1196 wrote to memory of 2560 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2560 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2560 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2560 1196 Explorer.EXE 34 PID 2560 wrote to memory of 1232 2560 NETSTAT.EXE 35 PID 2560 wrote to memory of 1232 2560 NETSTAT.EXE 35 PID 2560 wrote to memory of 1232 2560 NETSTAT.EXE 35 PID 2560 wrote to memory of 1232 2560 NETSTAT.EXE 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"3⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1232
-
-