Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-06-2022 16:07

General

  • Target

    PO_018251-269371.js

  • Size

    482KB

  • MD5

    e9a38a70702783f7160cfbaf85089391

  • SHA1

    ea994618cf79f854521b6788adb284f158389e97

  • SHA256

    f1a125a2e514fa0cb40fb74917070137359f881fdd09b402eb9130d0d408a126

  • SHA512

    3c9f8c8fa3413d216efaf2632c66b34328c7eff357a3276a8ecdd532cb3e282fe3cd925ab1366c7ec15eefc87a05402c78d084181507ed04496eb4cbe55e1e78

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xloader

Version

2.9

Campaign

vs8g

Decoy

xEVEsySadSMf8UUC

H8ZbYtGKWPCfp91+uS3TFo/F7tYacwDqHw==

L/St5UjIhTMzEHsb

8h8tDvq0nl8JCWoagxa0MVyvnA==

7bml44z9jZsZx8Co2T8=

EwH88ZtcOu8ehs2P2o6wv78FEe4+xRQ=

bTn3LpE1HfpPAXI=

nYxT+9GLhS1d3zzGJuTDlgpT

HxonIwh8TesenMCo2T8=

Ki83MiehhC9e1i7YQ/Wd32JsGcun

wHcUByFRMuEGh8Co2T8=

86tqpg/Jy60eFmMRPefDlgpT

grSUYa5yahUf8UUC

HVviVsk7Cb6Elc571pnSWCJ93G17PkiI

6LJ1qBPUtGNIl8Co2T8=

AYuWD33xt44VxsCo2T8=

/smXvLMh868VzQqs99/DlgpT

1kEMNVtaMw6KmN+YANYm+kA=

daarti3nbFVKnsCo2T8=

0EJM6cFFHvawA2U=

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 7 IoCs
  • Xloader Payload 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\PO_018251-269371.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\lGLMhFbndk.js"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
          "C:\Users\Admin\AppData\Roaming\AsyncClient.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:964
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:452
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5330.tmp.bat""
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1552
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:468
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1464
      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1836
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
          PID:864
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:988
        • C:\Program Files (x86)\Pxrwhgb\configer1tiv_h.exe
          "C:\Program Files (x86)\Pxrwhgb\configer1tiv_h.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1640

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Pxrwhgb\configer1tiv_h.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\tmp5330.tmp.bat
        Filesize

        147B

        MD5

        705c27ab88732e2f4dc9319c049cc9f7

        SHA1

        3d7740bc1122849db44656c15aa73d80a97a61cb

        SHA256

        c1714b36de9cc53c12e388ef11eced87d43e362d2c32b37c23ac3157e6933f5f

        SHA512

        a8e18c75078e957e9507fffc737723e35e4d1d8e874084b13498bcf3d641cc118984776f2cc809c1f64140efe89aee22b89ffeca75324e02e2f66de53809df7e

      • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • C:\Users\Admin\AppData\Roaming\lGLMhFbndk.js
        Filesize

        90KB

        MD5

        57d7ec94bb600ae7dd3c68c489b8ba82

        SHA1

        eb49b8f6568bfdf94ecef11fee00010c20157a56

        SHA256

        07caac4e7232b0b76a535079331f34c7719fef450425ac7d30be38d614357935

        SHA512

        2c858b339c60b57a9e68a3cd1d46e793377b2c81d0df0ecfeb598936287e6d311635eb29e3255063a5dbca67dcb68bd6551cfc66eff42a7556675e31700e2b47

      • C:\Users\Admin\AppData\Roaming\win.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • C:\Users\Admin\AppData\Roaming\win.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • \Users\Admin\AppData\Roaming\win.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • memory/452-76-0x0000000000000000-mapping.dmp
      • memory/468-79-0x0000000000000000-mapping.dmp
      • memory/536-67-0x0000000000000000-mapping.dmp
      • memory/536-68-0x0000000076241000-0x0000000076243000-memory.dmp
        Filesize

        8KB

      • memory/536-71-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/536-80-0x0000000000990000-0x0000000000A20000-memory.dmp
        Filesize

        576KB

      • memory/536-69-0x0000000000EB0000-0x0000000000ECF000-memory.dmp
        Filesize

        124KB

      • memory/536-72-0x00000000022D0000-0x00000000025D3000-memory.dmp
        Filesize

        3.0MB

      • memory/536-88-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/864-73-0x0000000000000000-mapping.dmp
      • memory/964-75-0x0000000000000000-mapping.dmp
      • memory/1268-65-0x0000000007060000-0x000000000714B000-memory.dmp
        Filesize

        940KB

      • memory/1268-86-0x0000000007150000-0x000000000726F000-memory.dmp
        Filesize

        1.1MB

      • memory/1268-89-0x0000000007150000-0x000000000726F000-memory.dmp
        Filesize

        1.1MB

      • memory/1464-83-0x0000000000000000-mapping.dmp
      • memory/1464-85-0x00000000013C0000-0x00000000013D2000-memory.dmp
        Filesize

        72KB

      • memory/1552-77-0x0000000000000000-mapping.dmp
      • memory/1640-54-0x000007FEFBCF1000-0x000007FEFBCF3000-memory.dmp
        Filesize

        8KB

      • memory/1640-90-0x0000000000000000-mapping.dmp
      • memory/1640-92-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1660-55-0x0000000000000000-mapping.dmp
      • memory/1756-66-0x0000000000D30000-0x0000000000D42000-memory.dmp
        Filesize

        72KB

      • memory/1756-58-0x0000000000000000-mapping.dmp
      • memory/1836-64-0x0000000000100000-0x0000000000111000-memory.dmp
        Filesize

        68KB

      • memory/1836-63-0x0000000000900000-0x0000000000C03000-memory.dmp
        Filesize

        3.0MB

      • memory/1836-59-0x0000000000000000-mapping.dmp