Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 05:33

General

  • Target

    ORDER-2411210684CAV.XLS.js

  • Size

    5.8MB

  • MD5

    0e9a4efd656e8f726c99639a15b46afa

  • SHA1

    83c3929d2d526e96b6eab13dbeca60511720ccac

  • SHA256

    17c8a2339fd77b428d7802f12bb967d6bef393b0c16da336126506c8f83c750e

  • SHA512

    a67d35216768dea1aeac8519861879814abcded338a9368e1a53ac6dcb0788e81ca3bef3dd9258e3a02fd52297cbc8558f7801c62e65b1fd1578c80b46365f83

  • SSDEEP

    49152:fyW+X3Bcfv+0oelkeQ74+Tey2Gxj7ReW+q4HXZhCrtwzXltdHRe:8

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default-NOV-24

C2

chongmei33.publicvm.com:2703

chongmei33.publicvm.com:7031

jinvestments.duckdns.org:2703

jinvestments.duckdns.org:7031

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    Windows Update.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

wshrat

C2

http://chongmei33.publicvm.com:7044

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Wshrat family
  • Blocklisted process makes network request 21 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 20 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-2411210684CAV.XLS.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Users\Admin\AppData\Local\Temp\CZQi.exe
        "C:\Users\Admin\AppData\Local\Temp\CZQi.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CZQi.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1968
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qQwuocCgNPPLU.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qQwuocCgNPPLU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp13CF.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1976
        • C:\Users\Admin\AppData\Local\Temp\CZQi.exe
          "C:\Users\Admin\AppData\Local\Temp\CZQi.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1756
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\word.js"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\word.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CZQi.exe

    Filesize

    429KB

    MD5

    3fd6653902c9fe6829c2ff418415bd5c

    SHA1

    10db3132f7ecc3cb40c6b2d9ed7752212321d43b

    SHA256

    ef08c45261e6f6007826942a2b772217d0318d89ba9ca9674ae9f5a3e514d6ae

    SHA512

    9c4992514491e94ebf95e40639fd0044af28bc2974edd00ed954fef4b46a02cf22dc0700d61e82cf75aa4b4206bb8ea86f23ce10433dd15cb6e4ea701bea60b2

  • C:\Users\Admin\AppData\Local\Temp\Cab2CEC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\adobe.js

    Filesize

    595KB

    MD5

    ce87d990a20f13f79269cb9801a2b09a

    SHA1

    11ddbe5f5dfc13ee9a7052937504475ce61d3132

    SHA256

    8844902f3cbcc50fceb46c6d0006ec59e728abbe63ca732e185fa57e37f337bf

    SHA512

    b1431ea7b6220c82e085883e0c479408b9e1c09378e79a43cb8c7a5edc41dd79724c77a2b16f0fb8e7f934e5d788b2e571490ec0f09f9771cd52a7b04ce9163a

  • C:\Users\Admin\AppData\Local\Temp\tmp13CF.tmp

    Filesize

    1KB

    MD5

    5193ba290e6a139c31c9d88c424b5859

    SHA1

    6d365b3e60c69346f0eae5454629640095f08741

    SHA256

    6628218d832d5a8f0a8c2dde04a458f3561356cd24d7c2b8c2f8a8824c24db10

    SHA512

    e8e0129a2e2cdad508125149340ae2cbb4439c83cdca8d99cf94e100466166e1c102a23561e860e2fe8938c224a7cd4fdc89d7d7716bf7245e15502788cae6fc

  • C:\Users\Admin\AppData\Local\Temp\word.js

    Filesize

    283KB

    MD5

    805074ef02a61e38a12780b74148345e

    SHA1

    d9c8120e315b8792902f213081403e7a627cd194

    SHA256

    ae62fbf751ed2dd1cb21ee7bcf2005664f5d1302c9f98b504425444f85f4ee75

    SHA512

    dcd95db5b8cc631a7d2686cdc4440c0e4ee6f1cfc5eb69b38915aca80cc5b6d5e5289cf3d2a13a2743528100bce18926c24631d616c5cb513dd14dc3e87f13cc

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QWIKCTCIC0WAIDEJNYAV.temp

    Filesize

    7KB

    MD5

    54eaaf19248af06d7067c8f7afac592e

    SHA1

    ec588720793c2c42b8156f67d29057c0366e03ef

    SHA256

    1fa520c831fedce2aaadce34b684aa0f3fd987bd9066ffe63401ee8dd86e1560

    SHA512

    c10ec44cc1b507fb7b431ba0fa862d4b3df075e467fd334e3b9886e01ab0a7a7ac0b1daeec5ce2cd785aff3e32b1b169f5a77f719c4ee11c41288fe6979a9b33

  • memory/1756-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1756-46-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1756-53-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1756-51-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1756-49-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1756-44-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1756-42-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1756-40-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2268-25-0x0000000004D70000-0x0000000004DC6000-memory.dmp

    Filesize

    344KB

  • memory/2268-22-0x00000000004F0000-0x0000000000502000-memory.dmp

    Filesize

    72KB

  • memory/2268-20-0x0000000000F60000-0x0000000000FD2000-memory.dmp

    Filesize

    456KB