Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 04:11

General

  • Target

    558ced74df141e2e8f4a340edccd5e16.js

  • Size

    197KB

  • MD5

    308d7ff7f284eed50cb29aedc8f3bb48

  • SHA1

    3cf054753beb7c857c198b5def3804e29f3426ff

  • SHA256

    380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9

  • SHA512

    c393d34572c134d6ad6bb7b90598d04275f08f00b51d6acd2d4709df2460fe67ea347e4cd0baf8134cac9d776721f627601ea8ca9599147965220435cabac0be

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 7 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\558ced74df141e2e8f4a340edccd5e16.js
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
        "C:\Users\Admin\AppData\Roaming\AsyncClient.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp278E.tmp.bat""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            5⤵
            • Delays execution with timeout.exe
            PID:860
          • C:\Users\Admin\AppData\Roaming\win.exe
            "C:\Users\Admin\AppData\Roaming\win.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:888
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\558ced74df141e2e8f4a340edccd5e16.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js"
        3⤵
          PID:468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp278E.tmp.bat
      Filesize

      147B

      MD5

      86b17efb63022d6cff45d9269eceed22

      SHA1

      98c313dc7178d9e30e5af96cbc89a1f4af338b5a

      SHA256

      80aec571478ad1d2040eb9bb38225f52997a331ce91edeaf5cdd318232babced

      SHA512

      d35204215bed3180f66eea7a7fd7cea7f642ac3ac725a7509ba3b754f77b8621a6ab1e859b4d2923815abacdde4a014a41a05109e031866313042601fef4af3b

    • C:\Users\Admin\AppData\Roaming\558ced74df141e2e8f4a340edccd5e16.js
      Filesize

      197KB

      MD5

      308d7ff7f284eed50cb29aedc8f3bb48

      SHA1

      3cf054753beb7c857c198b5def3804e29f3426ff

      SHA256

      380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9

      SHA512

      c393d34572c134d6ad6bb7b90598d04275f08f00b51d6acd2d4709df2460fe67ea347e4cd0baf8134cac9d776721f627601ea8ca9599147965220435cabac0be

    • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • C:\Users\Admin\AppData\Roaming\AsyncClient.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\558ced74df141e2e8f4a340edccd5e16.js
      Filesize

      197KB

      MD5

      308d7ff7f284eed50cb29aedc8f3bb48

      SHA1

      3cf054753beb7c857c198b5def3804e29f3426ff

      SHA256

      380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9

      SHA512

      c393d34572c134d6ad6bb7b90598d04275f08f00b51d6acd2d4709df2460fe67ea347e4cd0baf8134cac9d776721f627601ea8ca9599147965220435cabac0be

    • C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js
      Filesize

      90KB

      MD5

      18024bce1779bd2a699774f49a7ccb9e

      SHA1

      71d98c4b2509d40ebd128817051f8ca0271f3710

      SHA256

      16240be574ce82b98e9484ff2e2fcbe087f62da6f2b35eb38a67df109ee2803c

      SHA512

      d92c8e3b8e5b6225bd8a0f94a445fef52d012c20feccee8d4c7f3591ce6a806f83050a95780862f1acb6b18ba41a766043f9f7d1397bec0660043bb5d05696c3

    • C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js
      Filesize

      90KB

      MD5

      18024bce1779bd2a699774f49a7ccb9e

      SHA1

      71d98c4b2509d40ebd128817051f8ca0271f3710

      SHA256

      16240be574ce82b98e9484ff2e2fcbe087f62da6f2b35eb38a67df109ee2803c

      SHA512

      d92c8e3b8e5b6225bd8a0f94a445fef52d012c20feccee8d4c7f3591ce6a806f83050a95780862f1acb6b18ba41a766043f9f7d1397bec0660043bb5d05696c3

    • C:\Users\Admin\AppData\Roaming\win.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • C:\Users\Admin\AppData\Roaming\win.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • \Users\Admin\AppData\Roaming\win.exe
      Filesize

      45KB

      MD5

      cbdce3b5e2939fe92312004dcb31151f

      SHA1

      6f11f275c611decd4659f23a4593103f327806a6

      SHA256

      6ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3

      SHA512

      6240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8

    • memory/240-68-0x0000000001340000-0x0000000001352000-memory.dmp
      Filesize

      72KB

    • memory/240-61-0x0000000000000000-mapping.dmp
    • memory/240-69-0x0000000075B61000-0x0000000075B63000-memory.dmp
      Filesize

      8KB

    • memory/468-64-0x0000000000000000-mapping.dmp
    • memory/568-71-0x0000000000000000-mapping.dmp
    • memory/860-74-0x0000000000000000-mapping.dmp
    • memory/888-77-0x0000000000000000-mapping.dmp
    • memory/888-79-0x0000000000FD0000-0x0000000000FE2000-memory.dmp
      Filesize

      72KB

    • memory/988-55-0x0000000000000000-mapping.dmp
    • memory/1272-56-0x0000000000000000-mapping.dmp
    • memory/1464-70-0x0000000000000000-mapping.dmp
    • memory/1672-54-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp
      Filesize

      8KB

    • memory/1760-73-0x0000000000000000-mapping.dmp