Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 09:52

General

  • Target

    RFQ-PO#20222906.js

  • Size

    197KB

  • MD5

    558ced74df141e2e8f4a340edccd5e16

  • SHA1

    09e29290df81916a3621bcde3c467b1af2228a24

  • SHA256

    b090d245e1cc85444c011b6b6c9c73dfa85f8e1ff5f3449d2e807552c7db6f7d

  • SHA512

    9ffc284caf3c745831b38445cfed7c664559bfb0f86348c844fc0ab4542180c7389efe61c3f0f9aeb7dbe398f7a8b147d9d0e69b3da3d9d080fea35458d4f3be

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\RFQ-PO#20222906.js
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
        "C:\Users\Admin\AppData\Roaming\AsyncClient.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:4120
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp.bat""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4308
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            5⤵
            • Delays execution with timeout.exe
            PID:4296
          • C:\Users\Admin\AppData\Roaming\win.exe
            "C:\Users\Admin\AppData\Roaming\win.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2520
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\RFQ-PO#20222906.js"
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js"
        3⤵
          PID:1276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp.bat
      Filesize

      147B

      MD5

      fefc9f69d97eb3d7d886ca7a192bf4a8

      SHA1

      9ef9f1efd00d9c2e09d6733344f8aa13e78f4572

      SHA256

      87bcc95d6ecfcbb6d1dc9ef7fea41d5f45460d88112a94020476ce91ec177fd6

      SHA512

      b2bbd1d287d6f6c48e9afd7b22dacf1937f1ecf9b5efc475357be89fc3e26e248085292d1e25d561d354422632a8dad09dd9608da5febbe3816a0f8a754aa647

    • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RFQ-PO#20222906.js
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Roaming\RFQ-PO#20222906.js
      Filesize

      197KB

      MD5

      558ced74df141e2e8f4a340edccd5e16

      SHA1

      09e29290df81916a3621bcde3c467b1af2228a24

      SHA256

      b090d245e1cc85444c011b6b6c9c73dfa85f8e1ff5f3449d2e807552c7db6f7d

      SHA512

      9ffc284caf3c745831b38445cfed7c664559bfb0f86348c844fc0ab4542180c7389efe61c3f0f9aeb7dbe398f7a8b147d9d0e69b3da3d9d080fea35458d4f3be

    • C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js
      Filesize

      90KB

      MD5

      18024bce1779bd2a699774f49a7ccb9e

      SHA1

      71d98c4b2509d40ebd128817051f8ca0271f3710

      SHA256

      16240be574ce82b98e9484ff2e2fcbe087f62da6f2b35eb38a67df109ee2803c

      SHA512

      d92c8e3b8e5b6225bd8a0f94a445fef52d012c20feccee8d4c7f3591ce6a806f83050a95780862f1acb6b18ba41a766043f9f7d1397bec0660043bb5d05696c3

    • C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js
      Filesize

      90KB

      MD5

      18024bce1779bd2a699774f49a7ccb9e

      SHA1

      71d98c4b2509d40ebd128817051f8ca0271f3710

      SHA256

      16240be574ce82b98e9484ff2e2fcbe087f62da6f2b35eb38a67df109ee2803c

      SHA512

      d92c8e3b8e5b6225bd8a0f94a445fef52d012c20feccee8d4c7f3591ce6a806f83050a95780862f1acb6b18ba41a766043f9f7d1397bec0660043bb5d05696c3

    • C:\Users\Admin\AppData\Roaming\win.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • C:\Users\Admin\AppData\Roaming\win.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • memory/1276-134-0x0000000000000000-mapping.dmp
    • memory/1444-132-0x0000000000000000-mapping.dmp
    • memory/2520-147-0x0000000000000000-mapping.dmp
    • memory/2644-142-0x0000000000000000-mapping.dmp
    • memory/3964-130-0x0000000000000000-mapping.dmp
    • memory/4120-146-0x0000000000000000-mapping.dmp
    • memory/4296-145-0x0000000000000000-mapping.dmp
    • memory/4308-143-0x0000000000000000-mapping.dmp
    • memory/4764-141-0x0000000004C70000-0x0000000004D0C000-memory.dmp
      Filesize

      624KB

    • memory/4764-140-0x00000000001E0000-0x00000000001F2000-memory.dmp
      Filesize

      72KB

    • memory/4764-137-0x0000000000000000-mapping.dmp