Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 14:44
Static task
static1
Behavioral task
behavioral1
Sample
New order.exe
Resource
win7-20241010-en
General
-
Target
New order.exe
-
Size
908KB
-
MD5
624e535330a688d0e78e8a4e4ca70d97
-
SHA1
07161ed138f1ee9b5463391d6398b8f85a9dd2b6
-
SHA256
30af910477a154c4b07fa1cbb928f78bc7d714329f725b2a1f2cf7f3139ce351
-
SHA512
ce5e3b37da471efac83f2c9b0f1554756385af0cc68589eec427924fd7b61d561863c309aca01f04019c887196e9da3c2e4396a08082b667edae0b1a84536fb3
-
SSDEEP
12288:h8SCnWMYou4yCyCx++xHDZqhxGrK6PJ9UqOMBXaWpelivORs9iV5V:h8SCnWMvyCyC8+xkxGnDUqOM1Gi22k3
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/684-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2888-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2916 powershell.exe 2976 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2772 set thread context of 684 2772 New order.exe 36 PID 684 set thread context of 1256 684 MSBuild.exe 21 PID 2888 set thread context of 1256 2888 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2772 New order.exe 2772 New order.exe 2976 powershell.exe 2916 powershell.exe 684 MSBuild.exe 684 MSBuild.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe 2888 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 684 MSBuild.exe 684 MSBuild.exe 684 MSBuild.exe 2888 chkdsk.exe 2888 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2772 New order.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 684 MSBuild.exe Token: SeDebugPrivilege 2888 chkdsk.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2976 2772 New order.exe 30 PID 2772 wrote to memory of 2976 2772 New order.exe 30 PID 2772 wrote to memory of 2976 2772 New order.exe 30 PID 2772 wrote to memory of 2976 2772 New order.exe 30 PID 2772 wrote to memory of 2916 2772 New order.exe 32 PID 2772 wrote to memory of 2916 2772 New order.exe 32 PID 2772 wrote to memory of 2916 2772 New order.exe 32 PID 2772 wrote to memory of 2916 2772 New order.exe 32 PID 2772 wrote to memory of 2332 2772 New order.exe 34 PID 2772 wrote to memory of 2332 2772 New order.exe 34 PID 2772 wrote to memory of 2332 2772 New order.exe 34 PID 2772 wrote to memory of 2332 2772 New order.exe 34 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 2772 wrote to memory of 684 2772 New order.exe 36 PID 1256 wrote to memory of 2888 1256 Explorer.EXE 37 PID 1256 wrote to memory of 2888 1256 Explorer.EXE 37 PID 1256 wrote to memory of 2888 1256 Explorer.EXE 37 PID 1256 wrote to memory of 2888 1256 Explorer.EXE 37 PID 2888 wrote to memory of 1028 2888 chkdsk.exe 38 PID 2888 wrote to memory of 1028 2888 chkdsk.exe 38 PID 2888 wrote to memory of 1028 2888 chkdsk.exe 38 PID 2888 wrote to memory of 1028 2888 chkdsk.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\New order.exe"C:\Users\Admin\AppData\Local\Temp\New order.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New order.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qOYDqUGqoG.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qOYDqUGqoG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7ADB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fed2577a1dedb00bd42ea52ee49648b4
SHA1cc24d93955ee1e6329b5edd537c4f672dc119705
SHA256911d77fe8fe92d41620269c3974ae372b07f84d043ae43ec16cf45e9f7e63eba
SHA512f7d6cc1c617fc69461bb0200815f54566bf82e1f23455b47f45a98ad615f885d81ba66de74d941ea11c498d153ef16dc9c41244a0405847ed8523e37514b6890
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c827e00328349757540eb3115e5c1afd
SHA1ec99c2f77cf0cc81d42f14cf446bce2a046e2ab1
SHA256952e0a7b82033ac969d71e4063ed7aeb5fdd5d5a34a922126e7bdd37a6898089
SHA5120cc8c32a9bea9ff1b19a5701ea0807fbef8d5be37fb045521ec5bb92e5e68f7b6f6a4d670872848b0f77c772b5d3511b1b753e6c3dbca96ffd7321740ebbe5ea