Analysis
-
max time kernel
169s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 19:53
Static task
static1
Behavioral task
behavioral1
Sample
ORDER-230278.jar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ORDER-230278.jar
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Order-Specification.vbs
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
Order-Specification.vbs
Resource
win10v2004-20230220-en
General
-
Target
ORDER-230278.jar
-
Size
70KB
-
MD5
a3ac8935c4feb0eef726668c1bd88498
-
SHA1
dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac
-
SHA256
7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f
-
SHA512
985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e
-
SSDEEP
1536:N1v9xQj4jxuA1gtPVfoySqawKXJ3zyse7isCW:T9G8jngt9HdqbeWQ
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ORDER-230278.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ORDER-230278 = "\"C:\\Program Files\\Java\\jre1.8.0_66\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\ORDER-230278.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ORDER-230278 = "\"C:\\Program Files\\Java\\jre1.8.0_66\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\ORDER-230278.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4656 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 392 WMIC.exe Token: SeSecurityPrivilege 392 WMIC.exe Token: SeTakeOwnershipPrivilege 392 WMIC.exe Token: SeLoadDriverPrivilege 392 WMIC.exe Token: SeSystemProfilePrivilege 392 WMIC.exe Token: SeSystemtimePrivilege 392 WMIC.exe Token: SeProfSingleProcessPrivilege 392 WMIC.exe Token: SeIncBasePriorityPrivilege 392 WMIC.exe Token: SeCreatePagefilePrivilege 392 WMIC.exe Token: SeBackupPrivilege 392 WMIC.exe Token: SeRestorePrivilege 392 WMIC.exe Token: SeShutdownPrivilege 392 WMIC.exe Token: SeDebugPrivilege 392 WMIC.exe Token: SeSystemEnvironmentPrivilege 392 WMIC.exe Token: SeRemoteShutdownPrivilege 392 WMIC.exe Token: SeUndockPrivilege 392 WMIC.exe Token: SeManageVolumePrivilege 392 WMIC.exe Token: 33 392 WMIC.exe Token: 34 392 WMIC.exe Token: 35 392 WMIC.exe Token: 36 392 WMIC.exe Token: SeIncreaseQuotaPrivilege 392 WMIC.exe Token: SeSecurityPrivilege 392 WMIC.exe Token: SeTakeOwnershipPrivilege 392 WMIC.exe Token: SeLoadDriverPrivilege 392 WMIC.exe Token: SeSystemProfilePrivilege 392 WMIC.exe Token: SeSystemtimePrivilege 392 WMIC.exe Token: SeProfSingleProcessPrivilege 392 WMIC.exe Token: SeIncBasePriorityPrivilege 392 WMIC.exe Token: SeCreatePagefilePrivilege 392 WMIC.exe Token: SeBackupPrivilege 392 WMIC.exe Token: SeRestorePrivilege 392 WMIC.exe Token: SeShutdownPrivilege 392 WMIC.exe Token: SeDebugPrivilege 392 WMIC.exe Token: SeSystemEnvironmentPrivilege 392 WMIC.exe Token: SeRemoteShutdownPrivilege 392 WMIC.exe Token: SeUndockPrivilege 392 WMIC.exe Token: SeManageVolumePrivilege 392 WMIC.exe Token: 33 392 WMIC.exe Token: 34 392 WMIC.exe Token: 35 392 WMIC.exe Token: 36 392 WMIC.exe Token: SeIncreaseQuotaPrivilege 216 WMIC.exe Token: SeSecurityPrivilege 216 WMIC.exe Token: SeTakeOwnershipPrivilege 216 WMIC.exe Token: SeLoadDriverPrivilege 216 WMIC.exe Token: SeSystemProfilePrivilege 216 WMIC.exe Token: SeSystemtimePrivilege 216 WMIC.exe Token: SeProfSingleProcessPrivilege 216 WMIC.exe Token: SeIncBasePriorityPrivilege 216 WMIC.exe Token: SeCreatePagefilePrivilege 216 WMIC.exe Token: SeBackupPrivilege 216 WMIC.exe Token: SeRestorePrivilege 216 WMIC.exe Token: SeShutdownPrivilege 216 WMIC.exe Token: SeDebugPrivilege 216 WMIC.exe Token: SeSystemEnvironmentPrivilege 216 WMIC.exe Token: SeRemoteShutdownPrivilege 216 WMIC.exe Token: SeUndockPrivilege 216 WMIC.exe Token: SeManageVolumePrivilege 216 WMIC.exe Token: 33 216 WMIC.exe Token: 34 216 WMIC.exe Token: 35 216 WMIC.exe Token: 36 216 WMIC.exe Token: SeIncreaseQuotaPrivilege 216 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4972 wrote to memory of 2788 4972 java.exe 82 PID 4972 wrote to memory of 2788 4972 java.exe 82 PID 4972 wrote to memory of 1084 4972 java.exe 83 PID 4972 wrote to memory of 1084 4972 java.exe 83 PID 2788 wrote to memory of 4656 2788 cmd.exe 86 PID 2788 wrote to memory of 4656 2788 cmd.exe 86 PID 1084 wrote to memory of 2836 1084 java.exe 87 PID 1084 wrote to memory of 2836 1084 java.exe 87 PID 2836 wrote to memory of 392 2836 cmd.exe 89 PID 2836 wrote to memory of 392 2836 cmd.exe 89 PID 1084 wrote to memory of 2384 1084 java.exe 90 PID 1084 wrote to memory of 2384 1084 java.exe 90 PID 2384 wrote to memory of 216 2384 cmd.exe 92 PID 2384 wrote to memory of 216 2384 cmd.exe 92 PID 1084 wrote to memory of 4256 1084 java.exe 93 PID 1084 wrote to memory of 4256 1084 java.exe 93 PID 4256 wrote to memory of 4904 4256 cmd.exe 95 PID 4256 wrote to memory of 4904 4256 cmd.exe 95 PID 1084 wrote to memory of 3408 1084 java.exe 96 PID 1084 wrote to memory of 3408 1084 java.exe 96 PID 3408 wrote to memory of 1696 3408 cmd.exe 98 PID 3408 wrote to memory of 1696 3408 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\ORDER-230278.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"3⤵
- Creates scheduled task(s)
PID:4656
-
-
-
C:\Program Files\Java\jre1.8.0_66\bin\java.exe"C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:4904
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:1696
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5a3ac8935c4feb0eef726668c1bd88498
SHA1dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac
SHA2567f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f
SHA512985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e
-
Filesize
50B
MD56f57b502cd9af8487250c9e0792f6cef
SHA16d9ea9f1da304f758571ce0cee8071294f239e2d
SHA256c5003085e9ace345c34ca1ca6564022f9866c6a98bcaabd97d3b61d7f7e85b83
SHA5124165f310c5a4edeb21332a61c4ea1bfabd68aa0318ba5111fba3b014df87163b1bca1500baa4b8448ae3bb977945b1364fb39446b713a8bd6bee80845c9e65f0
-
Filesize
70KB
MD5a3ac8935c4feb0eef726668c1bd88498
SHA1dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac
SHA2567f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f
SHA512985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e