Analysis
-
max time kernel
43s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 02:27
Static task
static1
Behavioral task
behavioral1
Sample
New Order Confirmation 202311028.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
New Order Confirmation 202311028.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231222-en
General
-
Target
New Order Confirmation 202311028.exe
-
Size
615KB
-
MD5
f044ecbe7061c181c782ad9406113b0b
-
SHA1
f482fe9341d6e040a563ba0f429c165840bb48a0
-
SHA256
5d361031b16736fe2a96b8907d2a33d28e40aca2587f74eb4d92482ce4e68118
-
SHA512
b1762af153a87a9271c2bcaebd5894c336041b8af9b9fa2e1259aeeabfe63221f8d347b72b593d41bf6a1efeb53c856bc322ba0ee8f12faa16bae051d32b9229
-
SSDEEP
12288:wop/kb5q37+1/GygOiDFG+JudHPqd1tm8e7wsR9UOR3D64ho2:wou4/ygOYFG+qid1Y8e7wQ9phm2
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 4076 New Order Confirmation 202311028.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Startup key = "C:\\Users\\Admin\\AppData\\Local\\Temp\\subfolder1\\Gaussfilterbredde.exe" wab.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 1676 wab.exe 1676 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4076 New Order Confirmation 202311028.exe 1676 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4076 set thread context of 1676 4076 New Order Confirmation 202311028.exe 94 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Fonts\filmslide\windowful.lnk New Order Confirmation 202311028.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4076 New Order Confirmation 202311028.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1676 wab.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4076 wrote to memory of 1676 4076 New Order Confirmation 202311028.exe 94 PID 4076 wrote to memory of 1676 4076 New Order Confirmation 202311028.exe 94 PID 4076 wrote to memory of 1676 4076 New Order Confirmation 202311028.exe 94 PID 4076 wrote to memory of 1676 4076 New Order Confirmation 202311028.exe 94 PID 4076 wrote to memory of 1676 4076 New Order Confirmation 202311028.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order Confirmation 202311028.exe"C:\Users\Admin\AppData\Local\Temp\New Order Confirmation 202311028.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Users\Admin\AppData\Local\Temp\New Order Confirmation 202311028.exe"2⤵
- Adds Run key to start application
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6