Analysis
-
max time kernel
147s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 13:14
Static task
static1
Behavioral task
behavioral1
Sample
Nuevo orden 1.exe
Resource
win7-20240903-en
General
-
Target
Nuevo orden 1.exe
-
Size
555KB
-
MD5
b9ba47bd36eddc3ec6690f867f4f065c
-
SHA1
145372771d3ad06c2d7e1bfd8cee311fc8b4c000
-
SHA256
035dd068094e680fb06f62eb2b838b182d29df63883906f0031444f1bea56507
-
SHA512
d5e4d9389c85a890c90660353ec842c2e7c2ac854f171a4f760d74d200c946c37868c3d1b8d54bb1f298bdf174c7eca4c18f3340676905f20330c37013acad99
-
SSDEEP
12288:7z90jNqYHj5TDlbC3F5A+56YYLjtY9KEj/CeB:7ulYJm5IKEj6
Malware Config
Extracted
formbook
4.1
o27a
rfmag.club
zkskzt.xyz
prestitiprivatodaviden26.space
topfxvn.com
irreverentlabs.net
untosuit.com
conquestdevelopmentgroup.com
meterarchitects.com
gwendolyngantt.com
1xpromocode.site
sellloooofolk.xyz
alonzorobertsunderwriting.info
harisalikhan.com
gocqsf.com
carrotstay.xyz
fortumex.com
xiaosage18.xyz
archeage-unchained.com
logicskopisch.world
xj9j.com
beneva.xyz
jsgygz.com
convergenty.com
blash.tools
hbydyj.com
galascan.net
blockchainproperties.tech
thumun.com
hintsquare.com
solana-epic-cats.com
pesix.space
unlimitedlove.net
glyspdj.com
bridgetonova.com
elevators.club
tron-web.xyz
thenookmanly.com
wattswater.xyz
gamesfree.site
globalcryptogiving.com
vitalsignsindia.com
drbrians.com
dawgtreats.tech
quitmetrics.com
dussr.com
halfaswellpodcast.com
towndao.xyz
hqsev.site
wrkjyy07.xyz
thietlikesub06.xyz
hyperintelligence.quest
taptruckhendersonville.com
casgani.com
happybirthdaytony.com
hsuwellness.com
shiftprn.com
subqusociety.com
0515jz.com
eltaherfarm.com
jpyck.xyz
stxzw.com
kpans.xyz
ifzsonline.com
theblackelephantproductions.com
therieslingreport.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2704-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2620-23-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2700 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2228 set thread context of 2704 2228 Nuevo orden 1.exe 35 PID 2704 set thread context of 1188 2704 RegSvcs.exe 21 PID 2620 set thread context of 1188 2620 netsh.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nuevo orden 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2228 Nuevo orden 1.exe 2704 RegSvcs.exe 2228 Nuevo orden 1.exe 2704 RegSvcs.exe 2700 powershell.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe 2620 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2704 RegSvcs.exe 2704 RegSvcs.exe 2704 RegSvcs.exe 2620 netsh.exe 2620 netsh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2228 Nuevo orden 1.exe Token: SeDebugPrivilege 2704 RegSvcs.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2620 netsh.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2700 2228 Nuevo orden 1.exe 31 PID 2228 wrote to memory of 2700 2228 Nuevo orden 1.exe 31 PID 2228 wrote to memory of 2700 2228 Nuevo orden 1.exe 31 PID 2228 wrote to memory of 2700 2228 Nuevo orden 1.exe 31 PID 2228 wrote to memory of 744 2228 Nuevo orden 1.exe 33 PID 2228 wrote to memory of 744 2228 Nuevo orden 1.exe 33 PID 2228 wrote to memory of 744 2228 Nuevo orden 1.exe 33 PID 2228 wrote to memory of 744 2228 Nuevo orden 1.exe 33 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 2228 wrote to memory of 2704 2228 Nuevo orden 1.exe 35 PID 1188 wrote to memory of 2620 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2620 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2620 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2620 1188 Explorer.EXE 36 PID 2620 wrote to memory of 2036 2620 netsh.exe 37 PID 2620 wrote to memory of 2036 2620 netsh.exe 37 PID 2620 wrote to memory of 2036 2620 netsh.exe 37 PID 2620 wrote to memory of 2036 2620 netsh.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\Nuevo orden 1.exe"C:\Users\Admin\AppData\Local\Temp\Nuevo orden 1.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WXUValYyoeX.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WXUValYyoeX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8150.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b0130ae2021ac017c4da5433c044e08
SHA1e7d20492f09d2540c4193e2e8f64b20ca2a4db7d
SHA2569a78f1aa55b8a7f7cfcea9c71fd324a007d280e02fcb34ca11ed0caf84ab8e3a
SHA51278241a99938ac5cd9791cdd1dd9655871fac592d3bde69480eba920be11a3d0f8ddfa72e9bf8ceb358ceb6c73dc16ef350f745d6108e534762d7ad7c18cc49fd