Analysis
-
max time kernel
141s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03/06/2024, 15:11
Static task
static1
Behavioral task
behavioral1
Sample
ORDER-24603909AF.js
Resource
win7-20240221-en
General
-
Target
ORDER-24603909AF.js
-
Size
8KB
-
MD5
8bc951c9580b40a1b7c6222613b97da4
-
SHA1
ffeed34cea7de42eb7b1262113ef3c753ae121c0
-
SHA256
a47fb3147b531316317dd8150333f7417f6fe196f0ef8656babb070e37d9cc0d
-
SHA512
5b07d8c2ed5c1a6ea604dfac05a598756e5fa2dfe3db5d3e4219e3752bad176a1b5b8f1f29c7b44513e0939e16ee4d8388c31e6fd232e262a28fbfbf04023bc8
-
SSDEEP
48:1PueRvRbecveUMW9gdueHhUfJawYYueihb+EKpOFwSmvkuess9vGbFKpbbyh:Zz5FMYoBnmaLKpD+mZ
Malware Config
Signatures
-
Async RAT payload 32 IoCs
resource yara_rule behavioral2/memory/3644-29-0x0000000003350000-0x0000000003376000-memory.dmp family_asyncrat behavioral2/memory/3644-89-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-87-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-85-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-83-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-81-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-79-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-77-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-75-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-73-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-71-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-69-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-67-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-65-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-63-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-61-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-59-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-57-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-55-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-53-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-51-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-49-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-47-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-45-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-43-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-41-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-39-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-37-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-35-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-33-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-31-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat behavioral2/memory/3644-30-0x0000000003350000-0x0000000003370000-memory.dmp family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 6 1476 wscript.exe 10 1476 wscript.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation SGUDBQ.exe -
Executes dropped EXE 4 IoCs
pid Process 2984 SGUDBQ.exe 3644 SGUDBQ.exe 5472 audio.exe 5512 audio.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2984 set thread context of 3644 2984 SGUDBQ.exe 96 PID 5472 set thread context of 5512 5472 audio.exe 104 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5432 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5448 timeout.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe 3644 SGUDBQ.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3644 SGUDBQ.exe Token: SeDebugPrivilege 5512 audio.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1476 wrote to memory of 2984 1476 wscript.exe 95 PID 1476 wrote to memory of 2984 1476 wscript.exe 95 PID 1476 wrote to memory of 2984 1476 wscript.exe 95 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 2984 wrote to memory of 3644 2984 SGUDBQ.exe 96 PID 3644 wrote to memory of 5304 3644 SGUDBQ.exe 97 PID 3644 wrote to memory of 5304 3644 SGUDBQ.exe 97 PID 3644 wrote to memory of 5304 3644 SGUDBQ.exe 97 PID 3644 wrote to memory of 5320 3644 SGUDBQ.exe 98 PID 3644 wrote to memory of 5320 3644 SGUDBQ.exe 98 PID 3644 wrote to memory of 5320 3644 SGUDBQ.exe 98 PID 5304 wrote to memory of 5432 5304 cmd.exe 101 PID 5304 wrote to memory of 5432 5304 cmd.exe 101 PID 5304 wrote to memory of 5432 5304 cmd.exe 101 PID 5320 wrote to memory of 5448 5320 cmd.exe 102 PID 5320 wrote to memory of 5448 5320 cmd.exe 102 PID 5320 wrote to memory of 5448 5320 cmd.exe 102 PID 5320 wrote to memory of 5472 5320 cmd.exe 103 PID 5320 wrote to memory of 5472 5320 cmd.exe 103 PID 5320 wrote to memory of 5472 5320 cmd.exe 103 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104 PID 5472 wrote to memory of 5512 5472 audio.exe 104
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-24603909AF.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\SGUDBQ.exe"C:\Users\Admin\AppData\Local\Temp\SGUDBQ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\SGUDBQ.exe"C:\Users\Admin\AppData\Local\Temp\SGUDBQ.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "audio" /tr '"C:\Users\Admin\AppData\Local\Temp\audio.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:5304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "audio" /tr '"C:\Users\Admin\AppData\Local\Temp\audio.exe"'5⤵
- Creates scheduled task(s)
PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA43F.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:5320 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:5448
-
-
C:\Users\Admin\AppData\Local\Temp\audio.exe"C:\Users\Admin\AppData\Local\Temp\audio.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5472 -
C:\Users\Admin\AppData\Local\Temp\audio.exe"C:\Users\Admin\AppData\Local\Temp\audio.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5512
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
696KB
MD5f672108901b809c33d38bb6801c9b273
SHA1b5d45949ba7d38b92c20d31cfcae6d437dea8c18
SHA25690e5d1dba754723f6b34acbc974c65467495605f197857569a7ff211aeffca7f
SHA5126f0cae9ca529b197fd5464c6d929437fadfc5c6c36aee5fc7fce1425d5e94cd8a90573c486c339df79ca75b532ef21d9105981eb7650c652db1abc6401c73c25
-
Filesize
152B
MD5bc82a9c545309dc557e04af4ab9c7b9d
SHA1ff0419021fd7cc73733718b49115387dc3c8e9d5
SHA256492a32a7219913efde46aaa36cf17098acb6ba582123990df3ba1602df144840
SHA51285aaa23d3eca39823a838247cf2111e003934aad97fca60a7eba820b0efa018694df791f0109b8a81577e9adb0a1c27836d44b18e3df2864102087823d1cadaf