Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 10:17
Static task
static1
Behavioral task
behavioral1
Sample
ALKAN Order.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ALKAN Order.exe
Resource
win10v2004-20230220-en
General
-
Target
ALKAN Order.exe
-
Size
594KB
-
MD5
b5c23568b717b212e11db239401fdcf9
-
SHA1
8bf63cc1d046833f81719551c99fdce7f4f01f1a
-
SHA256
58ecce96d2c317095677b0bd1d5bac716129626042ce71e5737a4368799dc861
-
SHA512
be55439ba5aaff8a7ad5c4e44ec1cdac242dcec08fba3129b9f97ed67256803f285f6362ce7e492556a090a2f9994a69f43fcbab1d74b3561796500a44b0e0d6
-
SSDEEP
12288:sYMaGLzjp3IBs4LDVI+y1/JMeGUSEDs+F8T9:XMaGLzjp4m25Hy1BMeffD9G
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation ALKAN Order.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2532 set thread context of 460 2532 ALKAN Order.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2532 ALKAN Order.exe 3448 powershell.exe 2532 ALKAN Order.exe 460 RegSvcs.exe 460 RegSvcs.exe 3448 powershell.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe 460 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2532 ALKAN Order.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeDebugPrivilege 460 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2532 wrote to memory of 3448 2532 ALKAN Order.exe 91 PID 2532 wrote to memory of 3448 2532 ALKAN Order.exe 91 PID 2532 wrote to memory of 3448 2532 ALKAN Order.exe 91 PID 2532 wrote to memory of 3936 2532 ALKAN Order.exe 93 PID 2532 wrote to memory of 3936 2532 ALKAN Order.exe 93 PID 2532 wrote to memory of 3936 2532 ALKAN Order.exe 93 PID 2532 wrote to memory of 460 2532 ALKAN Order.exe 95 PID 2532 wrote to memory of 460 2532 ALKAN Order.exe 95 PID 2532 wrote to memory of 460 2532 ALKAN Order.exe 95 PID 2532 wrote to memory of 460 2532 ALKAN Order.exe 95 PID 2532 wrote to memory of 460 2532 ALKAN Order.exe 95 PID 2532 wrote to memory of 460 2532 ALKAN Order.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ALKAN Order.exe"C:\Users\Admin\AppData\Local\Temp\ALKAN Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QZmJLDpU.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QZmJLDpU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7B0.tmp"2⤵
- Creates scheduled task(s)
PID:3936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56deb8ffc5bef6eee93144f32360f78a4
SHA1db14790c8a089f39ea3122016ec48d04f3df97d6
SHA25624e03126e88e16389ac568717b66a17b2de359b7679215abe2289882524765fc
SHA512ef9d0bc80bb7fb2277b178718ee5bb4ca3572fdfbb703444d7553945a60782634fbf572a5df5d4f8fab21fa4d94a52274a2c7e58779e94486121b43aeb4c54a2