Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 07:53

General

  • Target

    e9a38a70702783f7160cfbaf85089391.js

  • Size

    482KB

  • MD5

    b2a4157963d9a910574c156d818011f0

  • SHA1

    0b0d0e5257f382b17d5ae02dffce5930e195a7b3

  • SHA256

    e5df0d2f8e03f2ed54459a2de4e4684dc11dce25f96dcaa5d1354fc8137bb606

  • SHA512

    e970824ff3d3d756deaf6d6ff0bc01516f1638850baa9a1aa0c489e312da2f65f22555f6f81454695831122aa0d7a4b29d107afd3d1f722bbd4735556a805628

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xloader

Version

2.9

Campaign

vs8g

Decoy

xEVEsySadSMf8UUC

H8ZbYtGKWPCfp91+uS3TFo/F7tYacwDqHw==

L/St5UjIhTMzEHsb

8h8tDvq0nl8JCWoagxa0MVyvnA==

7bml44z9jZsZx8Co2T8=

EwH88ZtcOu8ehs2P2o6wv78FEe4+xRQ=

bTn3LpE1HfpPAXI=

nYxT+9GLhS1d3zzGJuTDlgpT

HxonIwh8TesenMCo2T8=

Ki83MiehhC9e1i7YQ/Wd32JsGcun

wHcUByFRMuEGh8Co2T8=

86tqpg/Jy60eFmMRPefDlgpT

grSUYa5yahUf8UUC

HVviVsk7Cb6Elc571pnSWCJ93G17PkiI

6LJ1qBPUtGNIl8Co2T8=

AYuWD33xt44VxsCo2T8=

/smXvLMh868VzQqs99/DlgpT

1kEMNVtaMw6KmN+YANYm+kA=

daarti3nbFVKnsCo2T8=

0EJM6cFFHvawA2U=

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 7 IoCs
  • Xloader Payload 9 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\e9a38a70702783f7160cfbaf85089391.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\lGLMhFbndk.js"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
          "C:\Users\Admin\AppData\Roaming\AsyncClient.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:1328
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp46E1.tmp.bat""
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:648
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:884
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1864
      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:808
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
          PID:1048
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:2016
        • C:\Program Files (x86)\Mnhmda\update5jgpk40h.exe
          "C:\Program Files (x86)\Mnhmda\update5jgpk40h.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1108

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Mnhmda\update5jgpk40h.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Program Files (x86)\Mnhmda\update5jgpk40h.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\tmp46E1.tmp.bat
        Filesize

        147B

        MD5

        5830b7303812bee0afa9c8c24ea528ee

        SHA1

        9031442452f7dab925a8b5918fa9f85edb2155f9

        SHA256

        ffcddeb15790b2df356a55b8cd5144451e3a6afef9d74bec2a5ca69e358dcf92

        SHA512

        545049f0cc2f0ba10539d22506b6d98b9cca0328a5170a0f063dddab04040983d0978f09174e8c4cd711045759db79f1615570233199654d9d54d2eb38973b90

      • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • C:\Users\Admin\AppData\Roaming\lGLMhFbndk.js
        Filesize

        90KB

        MD5

        57d7ec94bb600ae7dd3c68c489b8ba82

        SHA1

        eb49b8f6568bfdf94ecef11fee00010c20157a56

        SHA256

        07caac4e7232b0b76a535079331f34c7719fef450425ac7d30be38d614357935

        SHA512

        2c858b339c60b57a9e68a3cd1d46e793377b2c81d0df0ecfeb598936287e6d311635eb29e3255063a5dbca67dcb68bd6551cfc66eff42a7556675e31700e2b47

      • C:\Users\Admin\AppData\Roaming\win.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • C:\Users\Admin\AppData\Roaming\win.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • \Program Files (x86)\Mnhmda\update5jgpk40h.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • \Program Files (x86)\Mnhmda\update5jgpk40h.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • \Program Files (x86)\Mnhmda\update5jgpk40h.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • \Users\Admin\AppData\Roaming\win.exe
        Filesize

        45KB

        MD5

        cbdce3b5e2939fe92312004dcb31151f

        SHA1

        6f11f275c611decd4659f23a4593103f327806a6

        SHA256

        6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

        SHA512

        6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

      • memory/648-75-0x0000000000000000-mapping.dmp
      • memory/808-58-0x0000000000000000-mapping.dmp
      • memory/808-64-0x0000000000280000-0x0000000000291000-memory.dmp
        Filesize

        68KB

      • memory/808-63-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/884-78-0x0000000000000000-mapping.dmp
      • memory/940-55-0x0000000000000000-mapping.dmp
      • memory/1048-69-0x0000000000000000-mapping.dmp
      • memory/1108-98-0x0000000002320000-0x0000000002623000-memory.dmp
        Filesize

        3.0MB

      • memory/1108-91-0x0000000000000000-mapping.dmp
      • memory/1152-73-0x0000000075381000-0x0000000075383000-memory.dmp
        Filesize

        8KB

      • memory/1152-60-0x0000000000000000-mapping.dmp
      • memory/1152-66-0x0000000001170000-0x0000000001182000-memory.dmp
        Filesize

        72KB

      • memory/1256-65-0x0000000006C10000-0x0000000006D97000-memory.dmp
        Filesize

        1.5MB

      • memory/1256-89-0x0000000006440000-0x0000000006579000-memory.dmp
        Filesize

        1.2MB

      • memory/1256-86-0x0000000006C10000-0x0000000006D97000-memory.dmp
        Filesize

        1.5MB

      • memory/1256-85-0x0000000006440000-0x0000000006579000-memory.dmp
        Filesize

        1.2MB

      • memory/1328-76-0x0000000000000000-mapping.dmp
      • memory/1464-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
        Filesize

        8KB

      • memory/1520-84-0x0000000000A80000-0x0000000000B10000-memory.dmp
        Filesize

        576KB

      • memory/1520-88-0x0000000000180000-0x00000000001AC000-memory.dmp
        Filesize

        176KB

      • memory/1520-71-0x0000000000180000-0x00000000001AC000-memory.dmp
        Filesize

        176KB

      • memory/1520-72-0x0000000002200000-0x0000000002503000-memory.dmp
        Filesize

        3.0MB

      • memory/1520-70-0x0000000000DE0000-0x0000000000DFB000-memory.dmp
        Filesize

        108KB

      • memory/1520-67-0x0000000000000000-mapping.dmp
      • memory/1636-74-0x0000000000000000-mapping.dmp
      • memory/1864-81-0x0000000000000000-mapping.dmp
      • memory/1864-83-0x0000000000F00000-0x0000000000F12000-memory.dmp
        Filesize

        72KB