Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 08:01

General

  • Target

    D24112509FA.js

  • Size

    1.5MB

  • MD5

    54c0bfbfcf8e54a84687ad887f352661

  • SHA1

    72396d5febe2bfaac6e5d32b68b7e248af5b5939

  • SHA256

    a1799891e1d46497c6aff689f8aacda09ef5e825dd700d6fce2aa3e4ddf638b6

  • SHA512

    61f7783c27ff34f112a721cfee73218229eedc93853b60e3544ff6f9642f7a74e77f11dfcee2f7380af34030ae4a4f84850d038d357ee0b9fb5ba9a8c3ec91a2

  • SSDEEP

    12288:LtVY8xmih31uN1CJ56AmZxZYXiu5rRUSzBZK+9wmecq4uDgnA9HceADyr0RwKNCt:xVKJN4JYAL7r1jgcBObQ3K08YzmYs

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default-NOV-24

C2

chongmei33.publicvm.com:2703

chongmei33.publicvm.com:7031

jinvestments.duckdns.org:2703

jinvestments.duckdns.org:7031

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Windows Update.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

wshrat

C2

http://chongmei33.publicvm.com:7044

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Wshrat family
  • Blocklisted process makes network request 26 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 26 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\D24112509FA.js
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\adobe.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:1332
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.js"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\Ucopa.exe
        "C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vDKSLmXZAli.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3200
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDKSLmXZAli" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF7CD.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3788
        • C:\Users\Admin\AppData\Local\Temp\Ucopa.exe
          "C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Update" /tr '"C:\Users\Admin\AppData\Roaming\Windows Update.exe"' & exit
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "Windows Update" /tr '"C:\Users\Admin\AppData\Roaming\Windows Update.exe"'
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:4980
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp80A.tmp.bat""
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3000
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              6⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:4092
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4708
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vDKSLmXZAli.exe"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3664
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDKSLmXZAli" /XML "C:\Users\Admin\AppData\Local\Temp\tmp755A.tmp"
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:4492
              • C:\Users\Admin\AppData\Roaming\Windows Update.exe
                "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:3116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Ucopa.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    d761b39f8206bcefbc8137d1ba306eeb

    SHA1

    96d5d8abcce8ddb60294e6b67585e688014fcbeb

    SHA256

    b41703337917316324e80da5f3975fe90b4d9d87c7bae457059afeb38069734e

    SHA512

    bbe9ee75fb5c02f464ada4a16a989dfe1dc002e4b5c980e152bf026ff8a28d3df022992da622a7b1a39801ff67e8e918e1767fbfb4f629eef231900f8212ef71

  • C:\Users\Admin\AppData\Local\Temp\Ucopa.exe

    Filesize

    613KB

    MD5

    3a581f3b380d9e4f8ad2eb3962398b90

    SHA1

    c1842a583d793972040d03a4901b0b63f0e97d65

    SHA256

    7ac3a47cb8196aae573d5855ce43ac0498f18281e4b9ff626f53eaf220c1fdc5

    SHA512

    7b03db127ccb8d1f98f465a52a82187cdb12ce17b651353db25a29d59e37cc1119aa9454d05a04853e5d0ffbbdba45833a10ea6e08e10b13878f7f5b7acb3a2e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lwnkptko.kvl.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\adobe.js

    Filesize

    305KB

    MD5

    98d77a83c389bb812e0838c391b73258

    SHA1

    f543f656670ab8abfc78b06d8331b4c4a70c3df2

    SHA256

    177fa36898fbdb539116997091efff95984ccbd64a8a2b022f0557424a6fd915

    SHA512

    5f0bdc882df3a6eb86645d765b5c7d320c62ac278e8bee43e11742236dc60d1209ee7be50e7540ac94f710ab46280f5e5b46f8913d30a23c25b1403de4842ea8

  • C:\Users\Admin\AppData\Local\Temp\svchost.js

    Filesize

    839KB

    MD5

    198a3620008e85b96e716688e6c9f8bb

    SHA1

    e61d0552a7aa2b4815e21fd955e335679af56d5e

    SHA256

    a28853b5fb6657f6491856b90e64381c197a3f7aa40a0a09199a5e9d61502bd3

    SHA512

    fa3d09906173ea98277266366daf5b47c9d44387b83fda3a1ec5a1ef6dda08b20f2b6344b6138421a0b98f16e44e0b147280ef490d9902ddfdca1268590cfbbc

  • C:\Users\Admin\AppData\Local\Temp\tmp80A.tmp.bat

    Filesize

    157B

    MD5

    68250c027dd798d64044ef9fca64dbd0

    SHA1

    704bffc6c04f1d5446c97083472e81d6932fe76d

    SHA256

    19542b4cbcebe732eea71d06c58fd424bcee7e8b36fb73b67f9b288c5e77ab11

    SHA512

    ed8690db4fb75ef594216671794fce04205a6b68c7b4408a7a29af9116dabef50687a96edcb43ddca9085c05a02f3a482d8b9cacfc05ca21bf5ac6d1a5e0c7a1

  • C:\Users\Admin\AppData\Local\Temp\tmpF7CD.tmp

    Filesize

    1KB

    MD5

    c97e107f48f25ff6e58b731ab62b9443

    SHA1

    ef3e645e8c87d685499476249a8a739c58b954b3

    SHA256

    14452927e3f0ec21efe6eba7fabe485f5cf36a7bd0513ce440e9089aba4af772

    SHA512

    903bc20d9e638a27306a123f5340742a1f4339b56fb2b8cdbdd40cba0ef3c645eae94af8b5d38919e951498e3d0f372c43fd02be9f1c5a8d5deb799f99defb29

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js

    Filesize

    128KB

    MD5

    7032b4f21a6cca0412a4b9116b017113

    SHA1

    a6bf183f66cf2cce1d4ab0df7ad1c7396b632420

    SHA256

    9ab4b64b8e0fcf1c9ab06a84e8d90291748010092343813e024398dfee70259e

    SHA512

    47e7eac22561fcf095fc69cee8093cd9723d58b9e60cc4d3efe4a2c67b117aa4e877241bc5f72a13126a18505eb309a53079eeb7d2bad67c03bc689adcc8eb4e

  • memory/1548-42-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3200-61-0x0000000006FC0000-0x0000000006FF2000-memory.dmp

    Filesize

    200KB

  • memory/3200-76-0x0000000007180000-0x000000000718A000-memory.dmp

    Filesize

    40KB

  • memory/3200-44-0x0000000004FB0000-0x00000000055D8000-memory.dmp

    Filesize

    6.2MB

  • memory/3200-82-0x0000000007430000-0x0000000007438000-memory.dmp

    Filesize

    32KB

  • memory/3200-46-0x0000000004E40000-0x0000000004E62000-memory.dmp

    Filesize

    136KB

  • memory/3200-47-0x0000000004EE0000-0x0000000004F46000-memory.dmp

    Filesize

    408KB

  • memory/3200-48-0x0000000005650000-0x00000000056B6000-memory.dmp

    Filesize

    408KB

  • memory/3200-81-0x0000000007450000-0x000000000746A000-memory.dmp

    Filesize

    104KB

  • memory/3200-58-0x0000000005800000-0x0000000005B54000-memory.dmp

    Filesize

    3.3MB

  • memory/3200-59-0x0000000005DE0000-0x0000000005DFE000-memory.dmp

    Filesize

    120KB

  • memory/3200-60-0x0000000005E20000-0x0000000005E6C000-memory.dmp

    Filesize

    304KB

  • memory/3200-80-0x0000000007350000-0x0000000007364000-memory.dmp

    Filesize

    80KB

  • memory/3200-62-0x00000000703C0000-0x000000007040C000-memory.dmp

    Filesize

    304KB

  • memory/3200-72-0x00000000063C0000-0x00000000063DE000-memory.dmp

    Filesize

    120KB

  • memory/3200-73-0x0000000007000000-0x00000000070A3000-memory.dmp

    Filesize

    652KB

  • memory/3200-74-0x0000000007750000-0x0000000007DCA000-memory.dmp

    Filesize

    6.5MB

  • memory/3200-75-0x0000000007110000-0x000000000712A000-memory.dmp

    Filesize

    104KB

  • memory/3200-40-0x00000000024D0000-0x0000000002506000-memory.dmp

    Filesize

    216KB

  • memory/3200-77-0x0000000007390000-0x0000000007426000-memory.dmp

    Filesize

    600KB

  • memory/3200-78-0x0000000007310000-0x0000000007321000-memory.dmp

    Filesize

    68KB

  • memory/3200-79-0x0000000007340000-0x000000000734E000-memory.dmp

    Filesize

    56KB

  • memory/3664-117-0x0000000074DA0000-0x0000000074DEC000-memory.dmp

    Filesize

    304KB

  • memory/3664-114-0x00000000060C0000-0x0000000006414000-memory.dmp

    Filesize

    3.3MB

  • memory/3664-116-0x00000000065E0000-0x000000000662C000-memory.dmp

    Filesize

    304KB

  • memory/3664-127-0x00000000077E0000-0x0000000007883000-memory.dmp

    Filesize

    652KB

  • memory/3664-128-0x0000000007AB0000-0x0000000007AC1000-memory.dmp

    Filesize

    68KB

  • memory/3664-129-0x0000000007B00000-0x0000000007B14000-memory.dmp

    Filesize

    80KB

  • memory/4012-30-0x0000000005C70000-0x0000000005C8C000-memory.dmp

    Filesize

    112KB

  • memory/4012-33-0x0000000006CA0000-0x0000000006CF6000-memory.dmp

    Filesize

    344KB

  • memory/4012-28-0x0000000005750000-0x000000000575A000-memory.dmp

    Filesize

    40KB

  • memory/4012-27-0x0000000005680000-0x0000000005712000-memory.dmp

    Filesize

    584KB

  • memory/4012-26-0x0000000005CF0000-0x0000000006294000-memory.dmp

    Filesize

    5.6MB

  • memory/4012-25-0x0000000000C10000-0x0000000000CAC000-memory.dmp

    Filesize

    624KB

  • memory/4012-29-0x0000000005960000-0x00000000059FC000-memory.dmp

    Filesize

    624KB