Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 11:51

General

  • Target

    NEW ORDER- 4788467.exe

  • Size

    908KB

  • MD5

    1cb86400147c835af58017f0474c5bcc

  • SHA1

    ac285cb623bf292341068dead954cfed9a1f8c81

  • SHA256

    c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61

  • SHA512

    ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c

  • SSDEEP

    24576:Nqho7Y33wd4D5N4UmVFruPkMKXbY31qKblvh:y1Hwd4FN4UoFqjKXboTp5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC986.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
      2⤵
        PID:2148
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
        2⤵
          PID:2208
        • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
          "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
          2⤵
            PID:2520
          • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
            "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
            2⤵
              PID:1056
            • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
              "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
              2⤵
                PID:984

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpC986.tmp

              Filesize

              1KB

              MD5

              8a0837613afa072ed184fec1ecb08087

              SHA1

              e1667293e1d138e92f613565750ec52f567105be

              SHA256

              63211c6ea0519d463a4f77168544b1b7855c1d6380c3dc0e5b7e319e1834bb05

              SHA512

              a25c9cac1cfeb4c1f58e58a74087366a51a57608b2a44305dd2de98207b75983cf3411f5651a6785e491073010c3a083d0f59ec1f14ddb66f12c2b94e81eb0c9

            • memory/2888-0-0x0000000073DCE000-0x0000000073DCF000-memory.dmp

              Filesize

              4KB

            • memory/2888-1-0x00000000000B0000-0x000000000019A000-memory.dmp

              Filesize

              936KB

            • memory/2888-2-0x0000000073DC0000-0x00000000744AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2888-3-0x0000000073DCE000-0x0000000073DCF000-memory.dmp

              Filesize

              4KB

            • memory/2888-4-0x0000000000600000-0x0000000000612000-memory.dmp

              Filesize

              72KB

            • memory/2888-5-0x0000000073DC0000-0x00000000744AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2888-6-0x0000000005BF0000-0x0000000005CB4000-memory.dmp

              Filesize

              784KB

            • memory/2888-14-0x0000000073DC0000-0x00000000744AE000-memory.dmp

              Filesize

              6.9MB