Analysis
-
max time kernel
147s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
Nuevo orden.exe
Resource
win7-20240903-en
General
-
Target
Nuevo orden.exe
-
Size
538KB
-
MD5
4abca413b252753f1fe8d43db529eec5
-
SHA1
003fc5e1e59ffb1247cc254edf8eff28d5e53044
-
SHA256
a3165c54480303a31c1da6f186f955b3d5ff3e0dc3539993f134510b0a396df3
-
SHA512
69828107fb63f7bc6f898ca1a28a6f10e17f5114ee4f52948a2500631198918c6719434d28f494294e81f7175f7245dab303fd83c0750f20e0f1c66ef8c5f90b
-
SSDEEP
12288:JzzkD2hbbBC8sCAsGVaYYaP8ssugQ4mdeu9GQ7GYMmFq:JV9t3PNs/98s2l0GYh
Malware Config
Extracted
formbook
4.1
o27a
rfmag.club
zkskzt.xyz
prestitiprivatodaviden26.space
topfxvn.com
irreverentlabs.net
untosuit.com
conquestdevelopmentgroup.com
meterarchitects.com
gwendolyngantt.com
1xpromocode.site
sellloooofolk.xyz
alonzorobertsunderwriting.info
harisalikhan.com
gocqsf.com
carrotstay.xyz
fortumex.com
xiaosage18.xyz
archeage-unchained.com
logicskopisch.world
xj9j.com
beneva.xyz
jsgygz.com
convergenty.com
blash.tools
hbydyj.com
galascan.net
blockchainproperties.tech
thumun.com
hintsquare.com
solana-epic-cats.com
pesix.space
unlimitedlove.net
glyspdj.com
bridgetonova.com
elevators.club
tron-web.xyz
thenookmanly.com
wattswater.xyz
gamesfree.site
globalcryptogiving.com
vitalsignsindia.com
drbrians.com
dawgtreats.tech
quitmetrics.com
dussr.com
halfaswellpodcast.com
towndao.xyz
hqsev.site
wrkjyy07.xyz
thietlikesub06.xyz
hyperintelligence.quest
taptruckhendersonville.com
casgani.com
happybirthdaytony.com
hsuwellness.com
shiftprn.com
subqusociety.com
0515jz.com
eltaherfarm.com
jpyck.xyz
stxzw.com
kpans.xyz
ifzsonline.com
theblackelephantproductions.com
therieslingreport.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2668-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2688-26-0x00000000000E0000-0x000000000010F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2196 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2532 set thread context of 2668 2532 Nuevo orden.exe 35 PID 2668 set thread context of 1192 2668 RegSvcs.exe 21 PID 2688 set thread context of 1192 2688 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nuevo orden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2532 Nuevo orden.exe 2532 Nuevo orden.exe 2668 RegSvcs.exe 2668 RegSvcs.exe 2196 powershell.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2668 RegSvcs.exe 2668 RegSvcs.exe 2668 RegSvcs.exe 2688 rundll32.exe 2688 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2532 Nuevo orden.exe Token: SeDebugPrivilege 2668 RegSvcs.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2688 rundll32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2196 2532 Nuevo orden.exe 31 PID 2532 wrote to memory of 2196 2532 Nuevo orden.exe 31 PID 2532 wrote to memory of 2196 2532 Nuevo orden.exe 31 PID 2532 wrote to memory of 2196 2532 Nuevo orden.exe 31 PID 2532 wrote to memory of 2784 2532 Nuevo orden.exe 33 PID 2532 wrote to memory of 2784 2532 Nuevo orden.exe 33 PID 2532 wrote to memory of 2784 2532 Nuevo orden.exe 33 PID 2532 wrote to memory of 2784 2532 Nuevo orden.exe 33 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 2532 wrote to memory of 2668 2532 Nuevo orden.exe 35 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2688 1192 Explorer.EXE 36 PID 2688 wrote to memory of 632 2688 rundll32.exe 37 PID 2688 wrote to memory of 632 2688 rundll32.exe 37 PID 2688 wrote to memory of 632 2688 rundll32.exe 37 PID 2688 wrote to memory of 632 2688 rundll32.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\Nuevo orden.exe"C:\Users\Admin\AppData\Local\Temp\Nuevo orden.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TzjaGZxqdsgGC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TzjaGZxqdsgGC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp83D0.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e9a0454909c618ad9fa12bacdf5deb86
SHA171df961e5a5064058966252159e54be1c9111494
SHA2568359de489d57135a2c3dec70ff601af95349ba443a312a3d12cc73e4c8e8ca19
SHA51209383e21436b9ef7dc89eaa6134107e3b9e3be30eb4d6c01d68c074aae93ccb710029d5522cc5b60962a553115ae45def13821a8d63bdc4afcc74682a0022e34