Analysis
-
max time kernel
132s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 07:02
Static task
static1
Behavioral task
behavioral1
Sample
New Order.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
New Order.exe
Resource
win10v2004-20240419-en
General
-
Target
New Order.exe
-
Size
852KB
-
MD5
61763eb6479d4859723720ef50e910b7
-
SHA1
17b75ac6c43a1f3953ee3f0eaab4c3f7b47fddb5
-
SHA256
5c3dc2f467e51b4a48a9bf1f068fe562b5d9687780da0fdb35c8f5836df0a550
-
SHA512
d397197e7dd81bc7b341c018b1edc723dcb18eab899b536e4a3e8621ee8e01e593b23c2cdbd533ea61f5c5e1ab68688da756423fd7713f4665906341dc68a0eb
-
SSDEEP
12288:AC7EMuLtRjRJN4+KzCqamEmZTu1saAlnbGZixL+1zvpYAzqwiZRislPKiabMKjQS:ACHu32+KgPmtuenbGeoNPH4D7ak2b
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3108-12-0x0000000005880000-0x0000000005928000-memory.dmp family_zgrat_v1 -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3108-12-0x0000000005880000-0x0000000005928000-memory.dmp family_masslogger -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
New Order.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" New Order.exe -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral2/memory/3108-7-0x0000000005420000-0x00000000054D0000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New Order.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation New Order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
New Order.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook New Order.exe Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook New Order.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook New Order.exe Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook New Order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 36 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
New Order.exepid Process 3108 New Order.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
New Order.exepid Process 3108 New Order.exe 3108 New Order.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
New Order.exedescription pid Process Token: SeDebugPrivilege 3108 New Order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
New Order.exepid Process 3108 New Order.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
New Order.exedescription pid Process procid_target PID 3108 wrote to memory of 2796 3108 New Order.exe 96 PID 3108 wrote to memory of 2796 3108 New Order.exe 96 PID 3108 wrote to memory of 2796 3108 New Order.exe 96 -
outlook_office_path 1 IoCs
Processes:
New Order.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe -
outlook_win_path 1 IoCs
Processes:
New Order.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"1⤵
- Modifies visibility of file extensions in Explorer
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3108 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JJKEGDkeIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB824.tmp"2⤵
- Creates scheduled task(s)
PID:2796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584302ac3594b9c8c66704befa408b7ac
SHA1cd99ae8f43bc7e8526a2467683bc2e2c3e903c3f
SHA25654c27f3e4d259aeb5af523c5836d8763ffb07670568aacaecf0fbd98ff76700a
SHA51249f7f2f22a021bb01ede73921a4213d64fe14da8a6bc99af11c4371ad44d3083bb254ff848e6e306145923d6ecd319a7f9fa51e387da36439cc22f297c52ea5e