Analysis
-
max time kernel
186s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 11:44
Static task
static1
Behavioral task
behavioral1
Sample
New_Order_23112200881.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
New_Order_23112200881.exe
Resource
win10v2004-20221111-en
General
-
Target
New_Order_23112200881.exe
-
Size
1.1MB
-
MD5
29d854c5c94cc9c0f35b50187fcf9e23
-
SHA1
fc5b74e5a6e1e4289532c6501ed9b22811528072
-
SHA256
75b803222917f13da307cd36a22b56e0192860ede2c368cab45d53cef5f4422f
-
SHA512
ac91de3ed540491307d7bbbf97f578ac42d1d0a17d3f55203f73890c48e1a03df327f45de3a54a4e4a4ba4a8fd524cb5d21d2983f9f28a7d88263e8f6bf98d95
-
SSDEEP
24576:AzErgh/awe2DzVv99n+oHZIRXs0xWcPhFpyk:AzEkh/dZdv9JzIRXs05Pfpyk
Malware Config
Extracted
formbook
snky
AiMFvkl6+A4HEgZ99q5x4naN7lGmvJo=
tvj/KUTKeKgxszIemQ==
DTrTokBrjB5leF4=
tPeTOuIjJPtH
taxtMdIygEdpskxzOQ2ZjoAEeA==
CxLuaKAFRrJyuIqQUPbhZw==
Tn4fapT5kPmk1H0gpXQ=
h5p8hDqGSiRzdSbV
i3lg8tbRNRU6jC9pQSOxzHYZgpbnOKBx
EwbfBo6m+UXU2qaVUPbhZw==
WpeenFSMquJ3xXD1/b43
niV5qTFu3tfmcgrI
fqyyyElbdxWswJ7A
Lh7o92ZOr4ghbwvK
Y2RYMDue4x+KszIemQ==
lN3Y3z5AS85eah1MDvfFQQA=
uq+Oqh8MNRxHOOkqA9lqYEZZhJU=
FEtGDeGnnRoSQEM=
TkMlruotvsmtpFwg6shr03LjwMWGow==
7PGx8hNMep8EMj5Q39dsq16IbbaIrA==
JWBJ1NPwDiQGtx/1/b43
jLyxuI7yXHuMCAAEo4w2
u8emc+77PGLK1m71/b43
x/CcdfoDSCRZnVXDPRSpyXmY8VGmvJo=
KVhmdDtqi+J1szIemQ==
wsdvKMDzVJnqRRgHkQ==
t7qiOXzCVU8uTkrIRfwcGc3MSI4=
KmYObYWgvRG0NUY=
nAjQEiY0lBR3szIemQ==
Rbp9QuwhlL3Y6n0gpXQ=
9i/2sO0wWSEWFN1VSTPOC7s4
D3mUkmojJPtH
9j9GR6fFQB5leF4=
xgbp6k8+ov9wcVRTFshikCZFcA==
aWX+xof8Okn/Uuku87rXRjMObIg=
eoNOhYB9un2qA/7BczPs5Zow
2kojAargCM7IyqgrpHwFKbyNjtQU
y/zzintehOseIvyhZ/kDfx4=
YXZNaeznGso2Kkk=
GQyw87qm1C7hMOLb56xmcRg=
gnhB/W9glMlovyXzX2M=
/gTb6IIzhtlsszIemQ==
2fykfBhO0wIGGB+bIbX48vyNjtQU
fLG3th9M26TDQcwJ3rhAbw==
gYBibCt5+mkhszIemQ==
Mi/qtVF8lR5leF4=
+osZ4s4sfzWTmA==
P1bvKyhWmoIcNgpGUPbhZw==
tMR5NMrQNkZ5ynv1/b43
FEJcaBIWVA0qfh1GUPbhZw==
DT4eVFxUjh5leF4=
Vo6XENrMLrVRVhnMjQXkeQk=
gMjK4FdEoqrdLt+edDrs5Zow
HVTpxnKwL8wkcCtAwHw=
E6AxvSU83Q==
cZo27n9MYTcGQEM=
TI52b9eXk5vmcgrI
ERLi/Ii6F/1Yop3wxqYtazMObIg=
4xO77Ma1ILuS1H0gpXQ=
EuWM4vsLahvPCQb1/b43
EDhHQvo3aRJreGabWzYAeQ==
nNXES0A+b9Kj9ZaBgGw=
ERz8ic0GIJfIxoQ79dShF63fAA3QHcSDFw==
Pm9i8+HMLb1+wn0gpXQ=
lodehewulan.yachts
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New_Order_23112200881.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Control Panel\International\Geo\Nation New_Order_23112200881.exe -
Loads dropped DLL 1 IoCs
Processes:
wuapp.exepid process 912 wuapp.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
New_Order_23112200881.exeNew_Order_23112200881.exewuapp.exedescription pid process target process PID 1676 set thread context of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1368 set thread context of 1200 1368 New_Order_23112200881.exe Explorer.EXE PID 1368 set thread context of 1200 1368 New_Order_23112200881.exe Explorer.EXE PID 912 set thread context of 1200 912 wuapp.exe Explorer.EXE -
Processes:
wuapp.exedescription ioc process Key created \Registry\User\S-1-5-21-575491160-2295418218-1540667289-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wuapp.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
New_Order_23112200881.exewuapp.exepid process 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
New_Order_23112200881.exewuapp.exepid process 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 1368 New_Order_23112200881.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe 912 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
New_Order_23112200881.exewuapp.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1368 New_Order_23112200881.exe Token: SeDebugPrivilege 912 wuapp.exe Token: SeShutdownPrivilege 1200 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
New_Order_23112200881.exeNew_Order_23112200881.exewuapp.exedescription pid process target process PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1676 wrote to memory of 1368 1676 New_Order_23112200881.exe New_Order_23112200881.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 1368 wrote to memory of 912 1368 New_Order_23112200881.exe wuapp.exe PID 912 wrote to memory of 1380 912 wuapp.exe Firefox.exe PID 912 wrote to memory of 1380 912 wuapp.exe Firefox.exe PID 912 wrote to memory of 1380 912 wuapp.exe Firefox.exe PID 912 wrote to memory of 1380 912 wuapp.exe Firefox.exe PID 912 wrote to memory of 1380 912 wuapp.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\New_Order_23112200881.exe"C:\Users\Admin\AppData\Local\Temp\New_Order_23112200881.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\New_Order_23112200881.exe"C:\Users\Admin\AppData\Local\Temp\New_Order_23112200881.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"5⤵PID:1380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
922KB
MD5dda1b03a5cd2ca37c96b7daf5e3a8ed7
SHA1c70e5f58e61980d39608f0795879bf012dbbbca2
SHA25679f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d
SHA512bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f