Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 14:24
Static task
static1
Behavioral task
behavioral1
Sample
New Order 270125.exe
Resource
win7-20240903-en
General
-
Target
New Order 270125.exe
-
Size
652KB
-
MD5
afc33498ec902925b33f3c4f3d721891
-
SHA1
73cda19a7d80942886ea6e3134cf5e67254aa53d
-
SHA256
d0d2ac5af6ecfdf27de6c45ab86d521294350c5a64942cd15bb5d9a1ae23b0f1
-
SHA512
a2790add0dd56c65620254b725116f5c6a298e4458bb85ca3005b4ca4d4eb1dafb24f024ad901000df71fd159d303704e27e502584660dab239df179d8fc861e
-
SSDEEP
12288:Rpj04iXafESFAKeQyS53EuMDGJDukBO0InmWwJzTnv:biX02834DsrBO05WezL
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1088-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2892-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2588 powershell.exe 2688 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2660 set thread context of 1088 2660 New Order 270125.exe 37 PID 1088 set thread context of 1196 1088 RegSvcs.exe 21 PID 2892 set thread context of 1196 2892 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Order 270125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2660 New Order 270125.exe 2660 New Order 270125.exe 2660 New Order 270125.exe 1088 RegSvcs.exe 1088 RegSvcs.exe 2688 powershell.exe 2588 powershell.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe 2892 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1088 RegSvcs.exe 1088 RegSvcs.exe 1088 RegSvcs.exe 2892 control.exe 2892 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2660 New Order 270125.exe Token: SeDebugPrivilege 1088 RegSvcs.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2892 control.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2660 wrote to memory of 2588 2660 New Order 270125.exe 31 PID 2660 wrote to memory of 2588 2660 New Order 270125.exe 31 PID 2660 wrote to memory of 2588 2660 New Order 270125.exe 31 PID 2660 wrote to memory of 2588 2660 New Order 270125.exe 31 PID 2660 wrote to memory of 2688 2660 New Order 270125.exe 33 PID 2660 wrote to memory of 2688 2660 New Order 270125.exe 33 PID 2660 wrote to memory of 2688 2660 New Order 270125.exe 33 PID 2660 wrote to memory of 2688 2660 New Order 270125.exe 33 PID 2660 wrote to memory of 2800 2660 New Order 270125.exe 34 PID 2660 wrote to memory of 2800 2660 New Order 270125.exe 34 PID 2660 wrote to memory of 2800 2660 New Order 270125.exe 34 PID 2660 wrote to memory of 2800 2660 New Order 270125.exe 34 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 2660 wrote to memory of 1088 2660 New Order 270125.exe 37 PID 1196 wrote to memory of 2892 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2892 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2892 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2892 1196 Explorer.EXE 38 PID 2892 wrote to memory of 1632 2892 control.exe 39 PID 2892 wrote to memory of 1632 2892 control.exe 39 PID 2892 wrote to memory of 1632 2892 control.exe 39 PID 2892 wrote to memory of 1632 2892 control.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\New Order 270125.exe"C:\Users\Admin\AppData\Local\Temp\New Order 270125.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order 270125.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UvSGHLanap.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UvSGHLanap" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C9C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fefc31b714d11d7c1a202f9152fc0b7a
SHA12683ba85a91975fcd17ad2245c70fa7020e725fc
SHA2567133ef4b44ab8d7bea8e9835405b91538b5df0894f0aaeed2d925ce058644744
SHA5127744405bc1fc452a160e4a1a810f096cf74747d851a2c9452c407a28f5dbd82c0773354c5f093f2f679d915bf78f692090cf89e57a4ac57b82fc0b81b0bc2967
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E3D2DYWSIS53SG4RTA03.temp
Filesize7KB
MD5815f6b584fed1109de77109514d4b459
SHA1373be6ec9d12c3f3c484c1943b47cdc59f8dbf27
SHA2569e08946158bf646e91c1d496dca0745c5afa55e03cb827088f80ecae48a557a8
SHA512cab9e84ae0eaed718558a234349921dba7e49c0a8d0a66e2ff2b502f27f87cd4086bae9d3ce4a77709a20680f005eb613f3d0c0add56165a9c6989c5f759c160