Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
ORDER-2411210684CAV.XLS.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ORDER-2411210684CAV.XLS.js
Resource
win10v2004-20241007-en
General
-
Target
ORDER-2411210684CAV.XLS.js
-
Size
5.8MB
-
MD5
0e9a4efd656e8f726c99639a15b46afa
-
SHA1
83c3929d2d526e96b6eab13dbeca60511720ccac
-
SHA256
17c8a2339fd77b428d7802f12bb967d6bef393b0c16da336126506c8f83c750e
-
SHA512
a67d35216768dea1aeac8519861879814abcded338a9368e1a53ac6dcb0788e81ca3bef3dd9258e3a02fd52297cbc8558f7801c62e65b1fd1578c80b46365f83
-
SSDEEP
49152:fyW+X3Bcfv+0oelkeQ74+Tey2Gxj7ReW+q4HXZhCrtwzXltdHRe:8
Malware Config
Extracted
asyncrat
0.5.7B
Default-NOV-24
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:7031
jinvestments.duckdns.org:2703
jinvestments.duckdns.org:7031
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
Windows Update.exe
-
install_folder
%AppData%
Extracted
wshrat
http://chongmei33.publicvm.com:7044
Signatures
-
Asyncrat family
-
Wshrat family
-
Blocklisted process makes network request 21 IoCs
flow pid Process 5 2108 wscript.exe 6 2108 wscript.exe 7 2108 wscript.exe 9 2108 wscript.exe 10 2108 wscript.exe 15 2108 wscript.exe 16 2108 wscript.exe 18 2108 wscript.exe 19 2108 wscript.exe 20 2108 wscript.exe 22 2108 wscript.exe 23 2108 wscript.exe 24 2108 wscript.exe 26 2108 wscript.exe 27 2108 wscript.exe 28 2108 wscript.exe 30 2108 wscript.exe 31 2108 wscript.exe 32 2108 wscript.exe 34 2108 wscript.exe 35 2108 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1968 powershell.exe 1940 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\word.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\word.js wscript.exe -
Executes dropped EXE 2 IoCs
pid Process 2268 CZQi.exe 1756 CZQi.exe -
Loads dropped DLL 1 IoCs
pid Process 2268 CZQi.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\word = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\word.js\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\word = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\word.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\word = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\word.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\word = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\word.js\"" WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2268 set thread context of 1756 2268 CZQi.exe 43 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CZQi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CZQi.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe -
Script User-Agent 20 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 23 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 26 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 27 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 30 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 6 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 15 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 19 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 24 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 28 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 31 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 5 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 9 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 20 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 35 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 7 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 16 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 18 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 22 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 32 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript HTTP User-Agent header 34 WSHRAT|00BEA431|ZQABOPWE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 21/11/2024|JavaScript -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2268 CZQi.exe 2268 CZQi.exe 2268 CZQi.exe 2268 CZQi.exe 2268 CZQi.exe 2268 CZQi.exe 2268 CZQi.exe 1968 powershell.exe 1940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2268 CZQi.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1756 CZQi.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2860 wrote to memory of 1648 2860 wscript.exe 28 PID 2860 wrote to memory of 1648 2860 wscript.exe 28 PID 2860 wrote to memory of 1648 2860 wscript.exe 28 PID 2860 wrote to memory of 2284 2860 wscript.exe 29 PID 2860 wrote to memory of 2284 2860 wscript.exe 29 PID 2860 wrote to memory of 2284 2860 wscript.exe 29 PID 2284 wrote to memory of 2108 2284 WScript.exe 30 PID 2284 wrote to memory of 2108 2284 WScript.exe 30 PID 2284 wrote to memory of 2108 2284 WScript.exe 30 PID 1648 wrote to memory of 2268 1648 WScript.exe 31 PID 1648 wrote to memory of 2268 1648 WScript.exe 31 PID 1648 wrote to memory of 2268 1648 WScript.exe 31 PID 1648 wrote to memory of 2268 1648 WScript.exe 31 PID 2268 wrote to memory of 1968 2268 CZQi.exe 37 PID 2268 wrote to memory of 1968 2268 CZQi.exe 37 PID 2268 wrote to memory of 1968 2268 CZQi.exe 37 PID 2268 wrote to memory of 1968 2268 CZQi.exe 37 PID 2268 wrote to memory of 1940 2268 CZQi.exe 39 PID 2268 wrote to memory of 1940 2268 CZQi.exe 39 PID 2268 wrote to memory of 1940 2268 CZQi.exe 39 PID 2268 wrote to memory of 1940 2268 CZQi.exe 39 PID 2268 wrote to memory of 1976 2268 CZQi.exe 41 PID 2268 wrote to memory of 1976 2268 CZQi.exe 41 PID 2268 wrote to memory of 1976 2268 CZQi.exe 41 PID 2268 wrote to memory of 1976 2268 CZQi.exe 41 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43 PID 2268 wrote to memory of 1756 2268 CZQi.exe 43
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-2411210684CAV.XLS.js1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\CZQi.exe"C:\Users\Admin\AppData\Local\Temp\CZQi.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CZQi.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qQwuocCgNPPLU.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qQwuocCgNPPLU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp13CF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\CZQi.exe"C:\Users\Admin\AppData\Local\Temp\CZQi.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\word.js"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\word.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2108
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2JavaScript
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD53fd6653902c9fe6829c2ff418415bd5c
SHA110db3132f7ecc3cb40c6b2d9ed7752212321d43b
SHA256ef08c45261e6f6007826942a2b772217d0318d89ba9ca9674ae9f5a3e514d6ae
SHA5129c4992514491e94ebf95e40639fd0044af28bc2974edd00ed954fef4b46a02cf22dc0700d61e82cf75aa4b4206bb8ea86f23ce10433dd15cb6e4ea701bea60b2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
595KB
MD5ce87d990a20f13f79269cb9801a2b09a
SHA111ddbe5f5dfc13ee9a7052937504475ce61d3132
SHA2568844902f3cbcc50fceb46c6d0006ec59e728abbe63ca732e185fa57e37f337bf
SHA512b1431ea7b6220c82e085883e0c479408b9e1c09378e79a43cb8c7a5edc41dd79724c77a2b16f0fb8e7f934e5d788b2e571490ec0f09f9771cd52a7b04ce9163a
-
Filesize
1KB
MD55193ba290e6a139c31c9d88c424b5859
SHA16d365b3e60c69346f0eae5454629640095f08741
SHA2566628218d832d5a8f0a8c2dde04a458f3561356cd24d7c2b8c2f8a8824c24db10
SHA512e8e0129a2e2cdad508125149340ae2cbb4439c83cdca8d99cf94e100466166e1c102a23561e860e2fe8938c224a7cd4fdc89d7d7716bf7245e15502788cae6fc
-
Filesize
283KB
MD5805074ef02a61e38a12780b74148345e
SHA1d9c8120e315b8792902f213081403e7a627cd194
SHA256ae62fbf751ed2dd1cb21ee7bcf2005664f5d1302c9f98b504425444f85f4ee75
SHA512dcd95db5b8cc631a7d2686cdc4440c0e4ee6f1cfc5eb69b38915aca80cc5b6d5e5289cf3d2a13a2743528100bce18926c24631d616c5cb513dd14dc3e87f13cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QWIKCTCIC0WAIDEJNYAV.temp
Filesize7KB
MD554eaaf19248af06d7067c8f7afac592e
SHA1ec588720793c2c42b8156f67d29057c0366e03ef
SHA2561fa520c831fedce2aaadce34b684aa0f3fd987bd9066ffe63401ee8dd86e1560
SHA512c10ec44cc1b507fb7b431ba0fa862d4b3df075e467fd334e3b9886e01ab0a7a7ac0b1daeec5ce2cd785aff3e32b1b169f5a77f719c4ee11c41288fe6979a9b33