Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 20:53
Static task
static1
Behavioral task
behavioral1
Sample
ORDER-230278.jar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ORDER-230278.jar
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Order-Specification.vbs
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
Order-Specification.vbs
Resource
win10v2004-20230220-en
General
-
Target
ORDER-230278.jar
-
Size
70KB
-
MD5
a3ac8935c4feb0eef726668c1bd88498
-
SHA1
dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac
-
SHA256
7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f
-
SHA512
985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e
-
SSDEEP
1536:N1v9xQj4jxuA1gtPVfoySqawKXJ3zyse7isCW:T9G8jngt9HdqbeWQ
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ORDER-230278.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ORDER-230278 = "\"C:\\Program Files\\Java\\jre1.8.0_66\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\ORDER-230278.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ORDER-230278 = "\"C:\\Program Files\\Java\\jre1.8.0_66\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\ORDER-230278.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 760 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3548 WMIC.exe Token: SeSecurityPrivilege 3548 WMIC.exe Token: SeTakeOwnershipPrivilege 3548 WMIC.exe Token: SeLoadDriverPrivilege 3548 WMIC.exe Token: SeSystemProfilePrivilege 3548 WMIC.exe Token: SeSystemtimePrivilege 3548 WMIC.exe Token: SeProfSingleProcessPrivilege 3548 WMIC.exe Token: SeIncBasePriorityPrivilege 3548 WMIC.exe Token: SeCreatePagefilePrivilege 3548 WMIC.exe Token: SeBackupPrivilege 3548 WMIC.exe Token: SeRestorePrivilege 3548 WMIC.exe Token: SeShutdownPrivilege 3548 WMIC.exe Token: SeDebugPrivilege 3548 WMIC.exe Token: SeSystemEnvironmentPrivilege 3548 WMIC.exe Token: SeRemoteShutdownPrivilege 3548 WMIC.exe Token: SeUndockPrivilege 3548 WMIC.exe Token: SeManageVolumePrivilege 3548 WMIC.exe Token: 33 3548 WMIC.exe Token: 34 3548 WMIC.exe Token: 35 3548 WMIC.exe Token: 36 3548 WMIC.exe Token: SeIncreaseQuotaPrivilege 3548 WMIC.exe Token: SeSecurityPrivilege 3548 WMIC.exe Token: SeTakeOwnershipPrivilege 3548 WMIC.exe Token: SeLoadDriverPrivilege 3548 WMIC.exe Token: SeSystemProfilePrivilege 3548 WMIC.exe Token: SeSystemtimePrivilege 3548 WMIC.exe Token: SeProfSingleProcessPrivilege 3548 WMIC.exe Token: SeIncBasePriorityPrivilege 3548 WMIC.exe Token: SeCreatePagefilePrivilege 3548 WMIC.exe Token: SeBackupPrivilege 3548 WMIC.exe Token: SeRestorePrivilege 3548 WMIC.exe Token: SeShutdownPrivilege 3548 WMIC.exe Token: SeDebugPrivilege 3548 WMIC.exe Token: SeSystemEnvironmentPrivilege 3548 WMIC.exe Token: SeRemoteShutdownPrivilege 3548 WMIC.exe Token: SeUndockPrivilege 3548 WMIC.exe Token: SeManageVolumePrivilege 3548 WMIC.exe Token: 33 3548 WMIC.exe Token: 34 3548 WMIC.exe Token: 35 3548 WMIC.exe Token: 36 3548 WMIC.exe Token: SeIncreaseQuotaPrivilege 4088 WMIC.exe Token: SeSecurityPrivilege 4088 WMIC.exe Token: SeTakeOwnershipPrivilege 4088 WMIC.exe Token: SeLoadDriverPrivilege 4088 WMIC.exe Token: SeSystemProfilePrivilege 4088 WMIC.exe Token: SeSystemtimePrivilege 4088 WMIC.exe Token: SeProfSingleProcessPrivilege 4088 WMIC.exe Token: SeIncBasePriorityPrivilege 4088 WMIC.exe Token: SeCreatePagefilePrivilege 4088 WMIC.exe Token: SeBackupPrivilege 4088 WMIC.exe Token: SeRestorePrivilege 4088 WMIC.exe Token: SeShutdownPrivilege 4088 WMIC.exe Token: SeDebugPrivilege 4088 WMIC.exe Token: SeSystemEnvironmentPrivilege 4088 WMIC.exe Token: SeRemoteShutdownPrivilege 4088 WMIC.exe Token: SeUndockPrivilege 4088 WMIC.exe Token: SeManageVolumePrivilege 4088 WMIC.exe Token: 33 4088 WMIC.exe Token: 34 4088 WMIC.exe Token: 35 4088 WMIC.exe Token: 36 4088 WMIC.exe Token: SeIncreaseQuotaPrivilege 4088 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4204 wrote to memory of 2824 4204 java.exe 84 PID 4204 wrote to memory of 2824 4204 java.exe 84 PID 4204 wrote to memory of 2044 4204 java.exe 85 PID 4204 wrote to memory of 2044 4204 java.exe 85 PID 2824 wrote to memory of 760 2824 cmd.exe 88 PID 2824 wrote to memory of 760 2824 cmd.exe 88 PID 2044 wrote to memory of 5084 2044 java.exe 90 PID 2044 wrote to memory of 5084 2044 java.exe 90 PID 5084 wrote to memory of 3548 5084 cmd.exe 92 PID 5084 wrote to memory of 3548 5084 cmd.exe 92 PID 2044 wrote to memory of 2724 2044 java.exe 93 PID 2044 wrote to memory of 2724 2044 java.exe 93 PID 2724 wrote to memory of 4088 2724 cmd.exe 95 PID 2724 wrote to memory of 4088 2724 cmd.exe 95 PID 2044 wrote to memory of 4120 2044 java.exe 96 PID 2044 wrote to memory of 4120 2044 java.exe 96 PID 4120 wrote to memory of 2632 4120 cmd.exe 98 PID 4120 wrote to memory of 2632 4120 cmd.exe 98 PID 2044 wrote to memory of 1616 2044 java.exe 99 PID 2044 wrote to memory of 1616 2044 java.exe 99 PID 1616 wrote to memory of 1524 1616 cmd.exe 101 PID 1616 wrote to memory of 1524 1616 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\ORDER-230278.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"3⤵
- Creates scheduled task(s)
PID:760
-
-
-
C:\Program Files\Java\jre1.8.0_66\bin\java.exe"C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:2632
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:1524
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5a3ac8935c4feb0eef726668c1bd88498
SHA1dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac
SHA2567f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f
SHA512985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e
-
Filesize
50B
MD5706b42ed533b6bc03839da8711c17a53
SHA130afe97bd1e9fe4211accccffb24f1391acca536
SHA25657fb529ffa04b2da146eb169f1611305db1682dd36adad522bc99d1ef3773a16
SHA512a58ec89f640f7b38af3f28ea20f119b7e8186b54b88c1c8565557426ca2e1a3d551af6fa233400d2b48cfdc7187e2f025adafb8db4793648973264ef3efa7f94
-
Filesize
70KB
MD5a3ac8935c4feb0eef726668c1bd88498
SHA1dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac
SHA2567f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f
SHA512985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e