Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-12-2022 08:10
Static task
static1
Behavioral task
behavioral1
Sample
ORDER.EXE.exe
Resource
win7-20220812-en
General
-
Target
ORDER.EXE.exe
-
Size
275KB
-
MD5
40c08389f9b3ac964f7a1188f51dfb7b
-
SHA1
05b6fb387f69441d4107227d361d3b8ffef821dd
-
SHA256
426072e14b14fa10a6bf93d53c6bc17ab8d6c0871411dfece93bc765fd7d55ef
-
SHA512
e42e4cee19cfd90c0fee5ca6ee9425cc257524a1c4de02f94a2b01bbb99679c8794c981eec61f743afa0e8afe5bb744299033695f71fede7b6e753f97e17cbf6
-
SSDEEP
6144:Lkwtd2QvDC3Wol85o0Fv7UbxoNdyY5A0UHpMV1s3CvPqPY551P:bAQvGWouCaUbU+pMQSncY5b
Malware Config
Extracted
formbook
scse
SKpYFyVNT2zunKf0uuM=
FlEHUseI7I5XbrO8fR/XBcS9ZA==
FPuxoUOxkLiATugw
VKdxsDSk0jdT5Kw=
FpqHf9iI/1tl97E=
YGI6sIl3UIxfZvlD+JiUuuLR
oBAEO0suBEAD5aK00A==
RKJqTzg4gQ/Q6DYSuTjDGkwuyl0ik5Kb8w==
VFg9s3W0/Ype8A3cZb+D7g==
hwD+VNd6014nrsaTWm4FBcS9ZA==
zkAdUq1soKYUfZaTqLmL
XVQ9WbRivUIQ477a/hKv+g==
QireF2geizAwmp674AGc5g==
PSTUQxs6j8OATugw
LHJhyy2VbX8NEqf0uuM=
MiY1vg6T3HqATugw
wqkUjaVXnGgBqA==
jUr/eUtSIT01Wegt
PjQidcqKzAbSZICUZb+D7g==
OkAmcv12sUEAIHwFHakzdIo2FPHw
zyDLsw+3I3H6gnaGZb+D7g==
ll0HRs5IJGxCZMJPahHgOt2RqjU=
YqaIEokHuw6V
jGJG11YCObJ+IQIXCW8KU+ZcbA==
jv4ITr8zITdT5Kw=
nXYro3yHe5YV5aK00A==
rJt1IPkxeQDUayhVCJyUuuLR
oFwz1DUU/RdD5aK00A==
FHlVTKEVIRFE5aK00A==
8GhjL2lJOWD+5aK00A==
k3BLouunGsagwhAi6oeUuuLR
p45GiQN5bZMjR9karDwDa442FPHw
Zdd7rVCKu/b3TIVU6t/lP92RqjU=
wyjxGjYHuw6V
nW5RrwV6yTdT5Kw=
itzGDGclWW4SqnLBSWH5Pt2RqjU=
8zwgceJYRWn+DKf0uuM=
EmojFmj027tsHrs=
ExQEPY5UyyS00HPvNNCH8w==
laiGCZRTkbg/XAl/Zb+D7g==
wYQysWBl+DdT5Kw=
MWo3rYV3XoAJ5aK00A==
hnht0SrcDR+XpjV6H6WUuuLR
rxqw6S7qG8A=
aEcfph/RAUAcfZYnXOw=
EXdVkuuzJ8eEjkTROs2D
MDYsc8l6w0wM7ZOiyQ==
Rw3XPwT+8UID5aK00A==
zDPp+Pskft/5iqS+0Q==
Z8h8hYCm/ULHXQ+YY2kJBcS9ZA==
vTDkm31vabx5EfoFMjLsVpBlz+fQfg==
+EcrRpZyp7tFba65dhvXBcS9ZA==
rHVJpwl6dLSATugw
gUoTghFSoTMpiXyQe9N3uOjQ
47Zwn/CkFQCty07ROs2D
NYkP+jcHuw6V
nfvdFnkHuw6V
L4piRRhAmfwGKITjemhRkmQ=
s6Jdx36Q+t5U7LE=
58iYH6dVmzYCnHZ/Zb+D7g==
IQ/WHZJWuVUD5aK00A==
Cf6t72PUxhnicjvBiFxqP0o2FPHw
DQr7l4R4rlEJ5aK00A==
62gezKeQv8mIIBbcZb+D7g==
kmuregister.com
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sschk.exesschk.exepid process 1984 sschk.exe 1456 sschk.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sschk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation sschk.exe -
Loads dropped DLL 4 IoCs
Processes:
ORDER.EXE.exesschk.exewlanext.exepid process 544 ORDER.EXE.exe 544 ORDER.EXE.exe 1984 sschk.exe 984 wlanext.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sschk.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\mvjsvq = "C:\\Users\\Admin\\AppData\\Roaming\\xlmtj\\wjiewrepiqsc.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\sschk.exe\" C:\\Users\\Admin\\AppData\\Local\\T" sschk.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
sschk.exesschk.exewlanext.exedescription pid process target process PID 1984 set thread context of 1456 1984 sschk.exe sschk.exe PID 1456 set thread context of 1352 1456 sschk.exe Explorer.EXE PID 984 set thread context of 1352 984 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
wlanext.exedescription ioc process Key created \Registry\User\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
sschk.exewlanext.exepid process 1456 sschk.exe 1456 sschk.exe 1456 sschk.exe 1456 sschk.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
sschk.exesschk.exewlanext.exepid process 1984 sschk.exe 1456 sschk.exe 1456 sschk.exe 1456 sschk.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe 984 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sschk.exewlanext.exedescription pid process Token: SeDebugPrivilege 1456 sschk.exe Token: SeDebugPrivilege 984 wlanext.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1352 Explorer.EXE 1352 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1352 Explorer.EXE 1352 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
ORDER.EXE.exesschk.exeExplorer.EXEwlanext.exedescription pid process target process PID 544 wrote to memory of 1984 544 ORDER.EXE.exe sschk.exe PID 544 wrote to memory of 1984 544 ORDER.EXE.exe sschk.exe PID 544 wrote to memory of 1984 544 ORDER.EXE.exe sschk.exe PID 544 wrote to memory of 1984 544 ORDER.EXE.exe sschk.exe PID 1984 wrote to memory of 1456 1984 sschk.exe sschk.exe PID 1984 wrote to memory of 1456 1984 sschk.exe sschk.exe PID 1984 wrote to memory of 1456 1984 sschk.exe sschk.exe PID 1984 wrote to memory of 1456 1984 sschk.exe sschk.exe PID 1984 wrote to memory of 1456 1984 sschk.exe sschk.exe PID 1352 wrote to memory of 984 1352 Explorer.EXE wlanext.exe PID 1352 wrote to memory of 984 1352 Explorer.EXE wlanext.exe PID 1352 wrote to memory of 984 1352 Explorer.EXE wlanext.exe PID 1352 wrote to memory of 984 1352 Explorer.EXE wlanext.exe PID 984 wrote to memory of 1296 984 wlanext.exe Firefox.exe PID 984 wrote to memory of 1296 984 wlanext.exe Firefox.exe PID 984 wrote to memory of 1296 984 wlanext.exe Firefox.exe PID 984 wrote to memory of 1296 984 wlanext.exe Firefox.exe PID 984 wrote to memory of 1296 984 wlanext.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\ORDER.EXE.exe"C:\Users\Admin\AppData\Local\Temp\ORDER.EXE.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\sschk.exe"C:\Users\Admin\AppData\Local\Temp\sschk.exe" C:\Users\Admin\AppData\Local\Temp\uqmpszrescr.mh3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\sschk.exe"C:\Users\Admin\AppData\Local\Temp\sschk.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1296
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5d5711c7dd676247b08e5d6bcfa3163e4
SHA13b6255b87b2067a2022fa3049faf52609e884797
SHA256e736927372d65401306e5deda3e516c24a1f52641862034847218d3923993ed3
SHA512eef729152468f88a969f5c752d8ba0b20f3881d3d99696488463e54aa27f6351a55f956bccb7f5555ca2d5da1a8037d23e8c144d5280cee8f4d39b4b72cea4d4
-
Filesize
128KB
MD5d5711c7dd676247b08e5d6bcfa3163e4
SHA13b6255b87b2067a2022fa3049faf52609e884797
SHA256e736927372d65401306e5deda3e516c24a1f52641862034847218d3923993ed3
SHA512eef729152468f88a969f5c752d8ba0b20f3881d3d99696488463e54aa27f6351a55f956bccb7f5555ca2d5da1a8037d23e8c144d5280cee8f4d39b4b72cea4d4
-
Filesize
128KB
MD5d5711c7dd676247b08e5d6bcfa3163e4
SHA13b6255b87b2067a2022fa3049faf52609e884797
SHA256e736927372d65401306e5deda3e516c24a1f52641862034847218d3923993ed3
SHA512eef729152468f88a969f5c752d8ba0b20f3881d3d99696488463e54aa27f6351a55f956bccb7f5555ca2d5da1a8037d23e8c144d5280cee8f4d39b4b72cea4d4
-
Filesize
184KB
MD564e026b55299735b9db1af520d95c567
SHA17eee907d5dbd2200ecddcc83082344780a06cebb
SHA25668a579dd70b4f44a3f974c22473798f9781bc1d2761e53d9c4f98580d6e6763d
SHA512a5a4eb133ae8548d1c66bec32993df5ee90c650dd653c817b028a00212e3ac1801cd925831273baeb0e72371361bf8dad91dd1379acfe2b3f924b4b4d58cd2a9
-
Filesize
7KB
MD5792469c8fa02e0eea0ba2bb71fd99ea8
SHA1dfea8de272b9e88a5a4135cb5e4cc6fc1dd95c47
SHA256b56c9f242715c82598af57710034a20d51991b265269a4e73826d1c37e3bf66f
SHA512338d582d394bfbe76fa8c5cb5050892eff81c8869fc4a5d272ebc8f8ce9405bd9f7b930d73d73a2dc5a8652021db1a67e339b71ad6f167a5b60f7a59ac5b58d2
-
Filesize
910KB
MD5d79258c5189103d69502eac786addb04
SHA1f34b33681cfe8ce649218173a7f58b237821c1ef
SHA25657d89a52061d70d87e40281f1196d53273f87860c4d707d667a8c7d9573da675
SHA512da797f4dd1ad628aa4e8004b2e00b7c278facbc57a313f56b70dc8fcfbdb0050ea8b025b3475098223cce96ea53537d678273656d46c2d33d81b496d90da34b2
-
Filesize
128KB
MD5d5711c7dd676247b08e5d6bcfa3163e4
SHA13b6255b87b2067a2022fa3049faf52609e884797
SHA256e736927372d65401306e5deda3e516c24a1f52641862034847218d3923993ed3
SHA512eef729152468f88a969f5c752d8ba0b20f3881d3d99696488463e54aa27f6351a55f956bccb7f5555ca2d5da1a8037d23e8c144d5280cee8f4d39b4b72cea4d4
-
Filesize
128KB
MD5d5711c7dd676247b08e5d6bcfa3163e4
SHA13b6255b87b2067a2022fa3049faf52609e884797
SHA256e736927372d65401306e5deda3e516c24a1f52641862034847218d3923993ed3
SHA512eef729152468f88a969f5c752d8ba0b20f3881d3d99696488463e54aa27f6351a55f956bccb7f5555ca2d5da1a8037d23e8c144d5280cee8f4d39b4b72cea4d4
-
Filesize
128KB
MD5d5711c7dd676247b08e5d6bcfa3163e4
SHA13b6255b87b2067a2022fa3049faf52609e884797
SHA256e736927372d65401306e5deda3e516c24a1f52641862034847218d3923993ed3
SHA512eef729152468f88a969f5c752d8ba0b20f3881d3d99696488463e54aa27f6351a55f956bccb7f5555ca2d5da1a8037d23e8c144d5280cee8f4d39b4b72cea4d4