Analysis
-
max time kernel
159s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:57
Static task
static1
Behavioral task
behavioral1
Sample
Order_List_new.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Order_List_new.exe
Resource
win10v2004-20220414-en
General
-
Target
Order_List_new.exe
-
Size
1.0MB
-
MD5
5af0260ca877578fd4e919e9902b2d3e
-
SHA1
59d6cc6dab99c90f0fd303f16ca2879b8dbf7cbc
-
SHA256
0fd0591e79669d6016acff95109efd434cc39498d83f4ebdaac67c96091e4fa9
-
SHA512
d278eb77b2327ad9777fddb55dd86a29dab9ac509345c4e502268f494897c5769e8e8c5712e6d712459b6b4cf0c9c88dc0c28ee91a4246be186c9dc929d55cc9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Order_List_new.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Order_List_new.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order_List_new.exedescription pid process target process PID 4532 set thread context of 2312 4532 Order_List_new.exe Order_List_new.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Order_List_new.exeOrder_List_new.exepowershell.exepid process 4532 Order_List_new.exe 4532 Order_List_new.exe 4532 Order_List_new.exe 4532 Order_List_new.exe 4532 Order_List_new.exe 4532 Order_List_new.exe 4532 Order_List_new.exe 2312 Order_List_new.exe 2312 Order_List_new.exe 4180 powershell.exe 4180 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Order_List_new.exeOrder_List_new.exepowershell.exedescription pid process Token: SeDebugPrivilege 4532 Order_List_new.exe Token: SeDebugPrivilege 2312 Order_List_new.exe Token: SeDebugPrivilege 4180 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Order_List_new.exeOrder_List_new.execmd.exedescription pid process target process PID 4532 wrote to memory of 4240 4532 Order_List_new.exe schtasks.exe PID 4532 wrote to memory of 4240 4532 Order_List_new.exe schtasks.exe PID 4532 wrote to memory of 4240 4532 Order_List_new.exe schtasks.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 4532 wrote to memory of 2312 4532 Order_List_new.exe Order_List_new.exe PID 2312 wrote to memory of 5108 2312 Order_List_new.exe cmd.exe PID 2312 wrote to memory of 5108 2312 Order_List_new.exe cmd.exe PID 2312 wrote to memory of 5108 2312 Order_List_new.exe cmd.exe PID 5108 wrote to memory of 4180 5108 cmd.exe powershell.exe PID 5108 wrote to memory of 4180 5108 cmd.exe powershell.exe PID 5108 wrote to memory of 4180 5108 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order_List_new.exe"C:\Users\Admin\AppData\Local\Temp\Order_List_new.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HnBNubuyhC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC61F.tmp"2⤵
- Creates scheduled task(s)
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\Order_List_new.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order_List_new.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order_List_new.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412B
MD5ad1c7f6525cfeb54c0487efd38b0e26c
SHA1ed3da94723ac7e3828a9e93d68418bb810592f3b
SHA2560a534a3d0fa82e6a427164c5f6e702cac7e4afc9967af9bc5ddba4f84ab33276
SHA51248d625e6be5391d91d95c2850226fe39bb2411cb72139797699cfe126e6b066182e83950a8ea67e63b64a66b0d45f58d8bc97cab0363d55c2fd88c0d1d28009c
-
Filesize
1KB
MD5f4892af901b25f4275ce3072a2d11297
SHA1061dd7861b03e8ee1f402b3a3106b050671b5133
SHA25652fecf28f593e97e23e8fd09de8774fb9daabf38529b893b95029881b8574706
SHA5121eefb7922d08c66d74edb4908dd4dc29862cb6da80493cc219b2593150aa066f4d13187654532b6bd9b90859f2c232e0120e08257b6f1a43fa4bac8b56a2755a