Analysis
-
max time kernel
144s -
max time network
78s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
13-08-2022 16:47
Static task
static1
Behavioral task
behavioral1
Sample
New Order.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
New Order.exe
Resource
win10v2004-20220812-en
General
-
Target
New Order.exe
-
Size
847KB
-
MD5
c606b79a4bc00248caf9a9c34c27967c
-
SHA1
e6023105be92a970a854a3a935786dac7eb24bb4
-
SHA256
4649b0df03857384398c1b95c2e26768ed8a6198499a39d3efdb8d696ede4176
-
SHA512
3849116a967cbd303e138b3e384e433c53cd2779bde4538975c51bd4d8f8fa4b0414dbce17d41d28a1cb23f537ebad6ab60168a3a16349bb8844a48c8c860a72
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/memory/1960-81-0x00000000000D0000-0x00000000000EA000-memory.dmp family_stormkitty behavioral1/memory/1960-82-0x00000000000E4F6E-mapping.dmp family_stormkitty behavioral1/memory/1960-84-0x00000000000D0000-0x00000000000EA000-memory.dmp family_stormkitty behavioral1/memory/1960-86-0x00000000000D0000-0x00000000000EA000-memory.dmp family_stormkitty -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1336 set thread context of 1788 1336 New Order.exe 31 PID 1788 set thread context of 1960 1788 New Order.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1868 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1788 New Order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 1960 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1788 New Order.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1336 wrote to memory of 1868 1336 New Order.exe 27 PID 1336 wrote to memory of 1868 1336 New Order.exe 27 PID 1336 wrote to memory of 1868 1336 New Order.exe 27 PID 1336 wrote to memory of 1868 1336 New Order.exe 27 PID 1336 wrote to memory of 1804 1336 New Order.exe 29 PID 1336 wrote to memory of 1804 1336 New Order.exe 29 PID 1336 wrote to memory of 1804 1336 New Order.exe 29 PID 1336 wrote to memory of 1804 1336 New Order.exe 29 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1336 wrote to memory of 1788 1336 New Order.exe 31 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 PID 1788 wrote to memory of 1960 1788 New Order.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QWZdOXeSBeFk.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QWZdOXeSBeFk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF613.tmp"2⤵
- Creates scheduled task(s)
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f8e7a129dd3d7e2f49144728c782fef
SHA13addfacb13e8bb6fa0591d072498680c2421c908
SHA256b70d88a300edfd60a7b229835f4b144b9666e0f48bf8fa2a5c3b113de701381c
SHA512e703482fbc234dbe04a7902114786287f4e5bf9eac5b02c891052d7d34705fb03b94f40b771795f69f6a462b2dc87b217825e73eeea801770cd9f0f69b38d686