Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-10-2022 15:20
Static task
static1
Behavioral task
behavioral1
Sample
NEW_ORDER_00041221.EXE.exe
Resource
win7-20220812-en
General
-
Target
NEW_ORDER_00041221.EXE.exe
-
Size
6KB
-
MD5
78715a3a620e1f4b1937a1bd7e764e57
-
SHA1
0b67de4eaccbfe16d41bedc538b2a64bffaecbb0
-
SHA256
37ad2a3bfe4e60fb4ad6f9edf3bd25602ebdbacf2ce429e96c3ec7b4213090e2
-
SHA512
b55a095194d506bd111fe9d93440ee97be0f9418256e839ee3ce892af1206711402c493bdbeca021d4187433c0f080febfa44451e03737c3ddf6f0b6c9ccd91a
-
SSDEEP
96:x+UKECqBC+bbhb4Lp5zV6ur8y2LnfoYYMxaDzNt:xgwHhcLp1V6ur+LfoYY5F
Malware Config
Extracted
formbook
gski
w4dqmeRbroucK1d6Rjoieflr
4aOmGT8hdudzUsv7ZSwieflr
3sTC4jMnhzX+pOJNTZ4=
JcH9cI2V8BEeA0eA
doY0NLSYANTXiHt9/fbsP706cA==
KhN1zCT4Nb5T//UnNQ==
y4/RV2RRqNEr0c4nzNWP
x8sfUpcmiXqxdfls0dSN
rlygM3RQmQ7DliRSBQUKpWJ/FuU=
s672RU9HtT3XWaTvdEidsoLRjZb5J5oE
uaT/Znv3O9WfXs8GBluj2Z2szeMP
QvElhI8JUPHBlRsjsodB5GmUzO0W
2uM5rt7BEpcswwJhDA8JnA8=
TDFfhORfvuRP//UnNQ==
MtPNDl4mh1dSxgZs0dSN
ejpoOLXE/Wa7zMwppl3JOt8faA==
8qPraI3lOFSrRmCSR4EnHQc=
+LOpAwtx0LfGnOJNTZ4=
wMQehpwddDxHII+rVCwieflr
8KPhZrjGG//aix1s0dSN
BsfyXJEZYAPIjgAvbJD/Kw==
hUsZO5Cf7TW7qBNs0dSN
8AVFhnVVn+Bi5gpsdtKa
PTxvvNhJl3V99uJNTZ4=
FNGt4DYFb1SMVsMHqJtl72WUzO0W
KNOt0/v1SVhv8uJNTZ4=
OwXyQlRLkKTklAlsdtKa
rKfyK4D9Pf7ToRVwQ5g=
3qHce9FhZnO9kgZs0dSN
E8YGjcm9CYBB4hIqbJD/Kw==
HOfPGBv2XfK7h/0qbJD/Kw==
OiCFFEDqFh1q
FsedwRag/OHy1TJLYNoDOt8faA==
vnxghcKh941LAX2YREAsL2J/FuU=
3ofaZaOZ7Wv/cr/k9YEnHQc=
Vkeq+/TvVqcuutP7ZCoieflr
qU8tZWj5TctWxPQbM5XN0t9FTRFMjQ==
MyCA6uk7gVBGLnCT
MO3eJ01NrPPxqjBS5blMV1CtnTxelA==
q3VwvBkvQd+ziO8ZTtYDOt8faA==
wInQTFwsRxXioOJNTZ4=
GbyLvKRz3nNIHJnR8IEnHQc=
9Ns8qqkBSgb5dqjj8IEnHQc=
g4Pldta5Fe7zZaDFdX5B5GmUzO0W
oKy07PRSo6Lfjfls0dSN
nEF99ADaK40Uz9cWMw==
/k25lD4H5LIH6mc=
tnG8Q4HtU4oUAYCZswpGe2CdHKIeFbY=
f01EnpxmfjPDOA==
Zg+Jrh7u7LIH6mc=
EL8Nf4xctT715S1cVJw=
JxyHDEjOM0eMJxEyPw==
NTGS3y+b9QgKBnWZ
Y1IFUY4aJT13
PDqeAfhXs5LMdpq1USsieflr
FAeGDEO5CfsOksoHSD8FPA==
dD1UPp0DZLxFB/QRLA==
qnC0NWpkfjPDOA==
0IeuAfNJmGZ3b7YtQJQ=
A78FfJOK4T/BJmKNgtD/Ot8faA==
M92p3zizGhwrkcH4nbrvA+QuTRFMjQ==
eF/CJzzFGbeKW5YMI4c=
9bP5gsxLl212Xtbv8IEnHQc=
rZsDg76qCb28nOJNTZ4=
mezaika.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation NEW_ORDER_00041221.EXE.exe -
Loads dropped DLL 1 IoCs
pid Process 756 cmmon32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Elxsztjeo = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mrlhuase\\Elxsztjeo.exe\"" NEW_ORDER_00041221.EXE.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 456 set thread context of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 1296 set thread context of 1224 1296 NEW_ORDER_00041221.EXE.exe 9 PID 1296 set thread context of 1224 1296 NEW_ORDER_00041221.EXE.exe 9 PID 756 set thread context of 1224 756 cmmon32.exe 9 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 628 powershell.exe 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 1296 NEW_ORDER_00041221.EXE.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe 756 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 456 NEW_ORDER_00041221.EXE.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 1296 NEW_ORDER_00041221.EXE.exe Token: SeDebugPrivilege 756 cmmon32.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 456 wrote to memory of 628 456 NEW_ORDER_00041221.EXE.exe 28 PID 456 wrote to memory of 628 456 NEW_ORDER_00041221.EXE.exe 28 PID 456 wrote to memory of 628 456 NEW_ORDER_00041221.EXE.exe 28 PID 456 wrote to memory of 628 456 NEW_ORDER_00041221.EXE.exe 28 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 456 wrote to memory of 1296 456 NEW_ORDER_00041221.EXE.exe 30 PID 1296 wrote to memory of 756 1296 NEW_ORDER_00041221.EXE.exe 31 PID 1296 wrote to memory of 756 1296 NEW_ORDER_00041221.EXE.exe 31 PID 1296 wrote to memory of 756 1296 NEW_ORDER_00041221.EXE.exe 31 PID 1296 wrote to memory of 756 1296 NEW_ORDER_00041221.EXE.exe 31 PID 756 wrote to memory of 1752 756 cmmon32.exe 34 PID 756 wrote to memory of 1752 756 cmmon32.exe 34 PID 756 wrote to memory of 1752 756 cmmon32.exe 34 PID 756 wrote to memory of 1752 756 cmmon32.exe 34 PID 756 wrote to memory of 1752 756 cmmon32.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\NEW_ORDER_00041221.EXE.exe"C:\Users\Admin\AppData\Local\Temp\NEW_ORDER_00041221.EXE.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA3AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\NEW_ORDER_00041221.EXE.exeC:\Users\Admin\AppData\Local\Temp\NEW_ORDER_00041221.EXE.exe3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"5⤵PID:1752
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5ce5c15b5092877974d5b6476ad1cb2d7
SHA176a6fc307d1524081cba1886d312df97c9dd658f
SHA2561f1a186ea26bd2462ea2a9cf35a816b92caf0897fdf332af3a61569e0ba97b24
SHA512bb9ced38c63d2a29e18c38f60020cfdf0161384cd4ad6328352626643becdf49f6b4bef47012391720344fdd8ad520aa802dcbbed15b5026d27eb93b0a839c90