Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 09:52

General

  • Target

    PO_2018251-2693.js

  • Size

    485KB

  • MD5

    5fb3d78208c1d07e6885f33487e36897

  • SHA1

    cbbdeeab3106f915e8dbf682bd86e4fe8ece677d

  • SHA256

    92f7bd1fed09000ed86f84f0f83e81050320b9551fc3683aef4872ee6f9c3fd3

  • SHA512

    e10866a0bac222f32136a871d249e37cf11e89d66ea24c7e92e5cf0e4bf967ce6447eb869c59aadf242141b1fca9b9fb9f91f068cbb4d5af08022874951d6965

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xloader

Version

2.9

Campaign

vs8g

Decoy

xEVEsySadSMf8UUC

H8ZbYtGKWPCfp91+uS3TFo/F7tYacwDqHw==

L/St5UjIhTMzEHsb

8h8tDvq0nl8JCWoagxa0MVyvnA==

7bml44z9jZsZx8Co2T8=

EwH88ZtcOu8ehs2P2o6wv78FEe4+xRQ=

bTn3LpE1HfpPAXI=

nYxT+9GLhS1d3zzGJuTDlgpT

HxonIwh8TesenMCo2T8=

Ki83MiehhC9e1i7YQ/Wd32JsGcun

wHcUByFRMuEGh8Co2T8=

86tqpg/Jy60eFmMRPefDlgpT

grSUYa5yahUf8UUC

HVviVsk7Cb6Elc571pnSWCJ93G17PkiI

6LJ1qBPUtGNIl8Co2T8=

AYuWD33xt44VxsCo2T8=

/smXvLMh868VzQqs99/DlgpT

1kEMNVtaMw6KmN+YANYm+kA=

daarti3nbFVKnsCo2T8=

0EJM6cFFHvawA2U=

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Async RAT payload 5 IoCs
  • Xloader Payload 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\PO_2018251-2693.js
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\kJqQkRKNUD.js"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
          "C:\Users\Admin\AppData\Roaming\AsyncClient.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3268
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:3940
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB8E5.tmp.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:1696
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3540
      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5036
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
          PID:628
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1484
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1564
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4432
            • C:\Program Files (x86)\Wdj5l_rth\ffslqrvtc.exe
              "C:\Program Files (x86)\Wdj5l_rth\ffslqrvtc.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2756

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Wdj5l_rth\ffslqrvtc.exe
            Filesize

            174KB

            MD5

            3ae87cd93196b3f86a2e1cfa3e6c9133

            SHA1

            64b444869181c8893d695072239bc48681ea10cd

            SHA256

            0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

            SHA512

            1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

          • C:\Program Files (x86)\Wdj5l_rth\ffslqrvtc.exe
            Filesize

            174KB

            MD5

            3ae87cd93196b3f86a2e1cfa3e6c9133

            SHA1

            64b444869181c8893d695072239bc48681ea10cd

            SHA256

            0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

            SHA512

            1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\Users\Admin\AppData\Local\Temp\bin.exe
            Filesize

            174KB

            MD5

            3ae87cd93196b3f86a2e1cfa3e6c9133

            SHA1

            64b444869181c8893d695072239bc48681ea10cd

            SHA256

            0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

            SHA512

            1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

          • C:\Users\Admin\AppData\Local\Temp\bin.exe
            Filesize

            174KB

            MD5

            3ae87cd93196b3f86a2e1cfa3e6c9133

            SHA1

            64b444869181c8893d695072239bc48681ea10cd

            SHA256

            0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

            SHA512

            1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

          • C:\Users\Admin\AppData\Local\Temp\tmpB8E5.tmp.bat
            Filesize

            147B

            MD5

            240198ef124b3e0d7858228f07b67e70

            SHA1

            ed910c9756bbfd272539b79185d8225425d47680

            SHA256

            dfbaa81ceb34657888246a37925cd0c1d84439d98e6b1e5593691b3b91d0336b

            SHA512

            477a468662678a1a76f8b8e8d156d474aa29656462ed06d5eb782e5f24dd5d7b689ccc375c16bc15a7a09aadfd822d0de8f7c0a96bb8764803bc8d0ed0277ac5

          • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
            Filesize

            45KB

            MD5

            cbdce3b5e2939fe92312004dcb31151f

            SHA1

            6f11f275c611decd4659f23a4593103f327806a6

            SHA256

            6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

            SHA512

            6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

          • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
            Filesize

            45KB

            MD5

            cbdce3b5e2939fe92312004dcb31151f

            SHA1

            6f11f275c611decd4659f23a4593103f327806a6

            SHA256

            6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

            SHA512

            6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

          • C:\Users\Admin\AppData\Roaming\kJqQkRKNUD.js
            Filesize

            89KB

            MD5

            18c5dc6efa5c37cd44be8ab340065ab1

            SHA1

            8c596b75785db3ef8a1461a34504fd3f1f20c818

            SHA256

            5e8f0df883987badd7bbe96ec98718cf7149a07c52fbe9b083fb8fbe84c82273

            SHA512

            694b272e1fe75973581ce1df598b92639f3e501c89299cf14fada96d81eb10215041de4f3b9ad1e76584619fc7286dcec8bff16681c2ac60a983667dc68a7290

          • C:\Users\Admin\AppData\Roaming\win.exe
            Filesize

            45KB

            MD5

            cbdce3b5e2939fe92312004dcb31151f

            SHA1

            6f11f275c611decd4659f23a4593103f327806a6

            SHA256

            6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

            SHA512

            6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

          • C:\Users\Admin\AppData\Roaming\win.exe
            Filesize

            45KB

            MD5

            cbdce3b5e2939fe92312004dcb31151f

            SHA1

            6f11f275c611decd4659f23a4593103f327806a6

            SHA256

            6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

            SHA512

            6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

          • memory/548-130-0x0000000000000000-mapping.dmp
          • memory/628-156-0x0000000000000000-mapping.dmp
          • memory/1048-143-0x0000000000000000-mapping.dmp
          • memory/1484-162-0x0000000000000000-mapping.dmp
          • memory/1564-164-0x0000000000000000-mapping.dmp
          • memory/1696-147-0x0000000000000000-mapping.dmp
          • memory/2240-160-0x0000000008A50000-0x0000000008B46000-memory.dmp
            Filesize

            984KB

          • memory/2240-149-0x0000000008870000-0x0000000008999000-memory.dmp
            Filesize

            1.2MB

          • memory/2240-141-0x00000000081E0000-0x0000000008305000-memory.dmp
            Filesize

            1.1MB

          • memory/2240-161-0x0000000008A50000-0x0000000008B46000-memory.dmp
            Filesize

            984KB

          • memory/2756-169-0x0000000001630000-0x000000000197A000-memory.dmp
            Filesize

            3.3MB

          • memory/2756-166-0x0000000000000000-mapping.dmp
          • memory/2760-144-0x0000000000000000-mapping.dmp
          • memory/3268-142-0x0000000005270000-0x000000000530C000-memory.dmp
            Filesize

            624KB

          • memory/3268-135-0x0000000000000000-mapping.dmp
          • memory/3268-139-0x00000000008A0000-0x00000000008B2000-memory.dmp
            Filesize

            72KB

          • memory/3540-150-0x0000000000000000-mapping.dmp
          • memory/3940-146-0x0000000000000000-mapping.dmp
          • memory/4496-154-0x00000000017D0000-0x00000000017EE000-memory.dmp
            Filesize

            120KB

          • memory/4496-159-0x00000000017F0000-0x0000000001880000-memory.dmp
            Filesize

            576KB

          • memory/4496-158-0x0000000000D80000-0x0000000000DAC000-memory.dmp
            Filesize

            176KB

          • memory/4496-157-0x0000000000D80000-0x0000000000DAC000-memory.dmp
            Filesize

            176KB

          • memory/4496-155-0x0000000001B50000-0x0000000001E9A000-memory.dmp
            Filesize

            3.3MB

          • memory/4496-153-0x0000000000000000-mapping.dmp
          • memory/5036-140-0x0000000000690000-0x00000000006A1000-memory.dmp
            Filesize

            68KB

          • memory/5036-138-0x0000000000DC0000-0x000000000110A000-memory.dmp
            Filesize

            3.3MB

          • memory/5036-132-0x0000000000000000-mapping.dmp
          • memory/5036-148-0x0000000000A00000-0x0000000000A11000-memory.dmp
            Filesize

            68KB