Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 07:50
Static task
static1
Behavioral task
behavioral1
Sample
new order.exe
Resource
win7-20241010-en
General
-
Target
new order.exe
-
Size
683KB
-
MD5
6d7e6654f32d5e775819b21895c968b1
-
SHA1
e5c4522e22314b1b34a726bec182201556d95225
-
SHA256
792bdecda049100bcddb388c74b9fa5aa21d30a167786f1e5a99091a6e77c430
-
SHA512
c4fb5b11eec0fd71ac928ddfddc199d7240e9088f84f519b8f2cda43cffdca0d05e7c29de55e1f63c1548d24797447ad92c8df334a043cb5847e661ea879d2b4
-
SSDEEP
12288:q0e4F55OHTDP6ko4H93fe4W5LLqIJnrC7pXvwzzcVh/x2SsbDWb:o4FXOPRve4W5L2I5ruSfMh2Wb
Malware Config
Extracted
formbook
4.1
k49s
ufberyrubiest.shop
tpanekatotosite.top
esona805158762.xyz
earing-tests-15487.bond
rediksitiraitoto.xyz
tore-playstore.online
mpresarialpx38.online
ufxusa.net
reativedesigns.lat
leaning-services-47614.bond
959725nptklnq923.top
treziop.xyz
eubel-bestseller.online
uynewcars.xyz
all-panels-74750.bond
erviceninjas.vip
arectoroffice.xyz
oviesgpt.app
ractors-22059.bond
rakenfitness.info
qatn10.shop
r-dresses-comments-25j.today
ejao.online
iningtruckszone.today
573132.top
cn5u.digital
qatn10.shop
56tm74ah.autos
urkiyekahvecisi.xyz
zincloud.shop
asuraplay77.info
ementia-treatment-40095.bond
lianzatrading.online
otive.app
imba69luckyspin.sbs
ainlamphumidifier.shop
martfile.app
at-casino-sh.buzz
uluthtradingsale.club
my755h.top
eflexive.asia
aboresdemexico.shop
nvestorsinbox.net
tp-turbobet77.live
vcxcvfwe22.shop
nlineredirect.cloud
ueyunlaihong.top
uperfastservic.online
itetalk.net
5940.club
oftware-avast.top
articuli.cloud
atin-dating-52735.bond
taticsitescanary.net
tr77.bet
ift-chairs-17834.bond
viviendapro.online
w165.top
martct.info
odiacdigitaltwin.cloud
ires-66750.bond
xtaapp.fun
63719.vip
in-up-casino-skf2.top
ir-condition-81494.bond
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2936-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2936-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2116-22-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2904 powershell.exe -
Deletes itself 1 IoCs
pid Process 2664 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1088 set thread context of 2936 1088 new order.exe 31 PID 2936 set thread context of 1244 2936 new order.exe 20 PID 2116 set thread context of 1244 2116 wuapp.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuapp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2936 new order.exe 2936 new order.exe 2904 powershell.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe 2116 wuapp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2936 new order.exe 2936 new order.exe 2936 new order.exe 2116 wuapp.exe 2116 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2936 new order.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2116 wuapp.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1088 wrote to memory of 2904 1088 new order.exe 29 PID 1088 wrote to memory of 2904 1088 new order.exe 29 PID 1088 wrote to memory of 2904 1088 new order.exe 29 PID 1088 wrote to memory of 2904 1088 new order.exe 29 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1088 wrote to memory of 2936 1088 new order.exe 31 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 1244 wrote to memory of 2116 1244 Explorer.EXE 32 PID 2116 wrote to memory of 2664 2116 wuapp.exe 33 PID 2116 wrote to memory of 2664 2116 wuapp.exe 33 PID 2116 wrote to memory of 2664 2116 wuapp.exe 33 PID 2116 wrote to memory of 2664 2116 wuapp.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2664
-
-