Analysis

  • max time kernel
    112s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 13:04

General

  • Target

    New Order.exe

  • Size

    389KB

  • MD5

    971b524b2a3ae1adf97deb2456c8a15e

  • SHA1

    355a9fae7eb5042e02680d4d9138f55681e3d203

  • SHA256

    d4f365f9895e6d8dc8975922386052ec3727a9f24ff147559f54d529e447c0b4

  • SHA512

    63b8f28d66acef1168167a2b6788530524d79dfaa519c0de0284c8aad62b967a3b5ffc8148531d451cf2c3ee0b9668d3674bec0d86c9296719d605c586c3314a

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wRyCQByggAE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8610.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:340

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8610.tmp
    MD5

    cea23ac73b4222fef28968d51a87b28b

    SHA1

    aeb6e61d21b8f95ccd988e919a9a1c0220a8883e

    SHA256

    c38b3334b3297bfa9d77b5a0593a60085c3e79cf65cd113b0357f26a8fbcd87a

    SHA512

    63a333a7b3774730b2a714725368e0cae43d2bc63faa670257a665e38f7312a4b1d74e9eb44eb8d6f55837261d3f5115783ee629a18ce21110f2614906b63326

  • memory/340-2-0x0000000000000000-mapping.dmp
  • memory/1124-1-0x0000000000000000-0x0000000000000000-disk.dmp