Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION No.2400228341.pdf.exe
Resource
win7-20240705-en
General
-
Target
QUOTATION No.2400228341.pdf.exe
-
Size
608KB
-
MD5
690c1b65a6267d6d0b201ba46089aabc
-
SHA1
9eb6859bae82bcf8b9df7cf4fc061cd9155fdc39
-
SHA256
244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f
-
SHA512
cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a
-
SSDEEP
12288:foQyRAt8qF72zz4a5wbpkTPVNI8mQdd1lzRB6nC8OziDjmRkR:qm8qF7Gzp5waTPVNuIdnYC8OyCM
Malware Config
Extracted
asyncrat
0.5.8
2 MONEY
twart.myfirewall.org:14143
udn3BZ1Fqt3jtiZx
-
delay
30
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation QUOTATION No.2400228341.pdf.exe -
Executes dropped EXE 4 IoCs
pid Process 3152 svchost.exe 4084 svchost.exe 2208 svchost.exe 2864 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3708 set thread context of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3152 set thread context of 2864 3152 svchost.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTATION No.2400228341.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTATION No.2400228341.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2780 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3708 QUOTATION No.2400228341.pdf.exe 3708 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 4112 QUOTATION No.2400228341.pdf.exe 3152 svchost.exe 3152 svchost.exe 3152 svchost.exe 3152 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3708 QUOTATION No.2400228341.pdf.exe Token: SeDebugPrivilege 4112 QUOTATION No.2400228341.pdf.exe Token: SeDebugPrivilege 3152 svchost.exe Token: SeDebugPrivilege 2864 svchost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3708 wrote to memory of 1956 3708 QUOTATION No.2400228341.pdf.exe 96 PID 3708 wrote to memory of 1956 3708 QUOTATION No.2400228341.pdf.exe 96 PID 3708 wrote to memory of 1956 3708 QUOTATION No.2400228341.pdf.exe 96 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 3708 wrote to memory of 4112 3708 QUOTATION No.2400228341.pdf.exe 97 PID 4112 wrote to memory of 2724 4112 QUOTATION No.2400228341.pdf.exe 101 PID 4112 wrote to memory of 2724 4112 QUOTATION No.2400228341.pdf.exe 101 PID 4112 wrote to memory of 2724 4112 QUOTATION No.2400228341.pdf.exe 101 PID 4112 wrote to memory of 388 4112 QUOTATION No.2400228341.pdf.exe 103 PID 4112 wrote to memory of 388 4112 QUOTATION No.2400228341.pdf.exe 103 PID 4112 wrote to memory of 388 4112 QUOTATION No.2400228341.pdf.exe 103 PID 2724 wrote to memory of 4640 2724 cmd.exe 105 PID 2724 wrote to memory of 4640 2724 cmd.exe 105 PID 2724 wrote to memory of 4640 2724 cmd.exe 105 PID 388 wrote to memory of 2780 388 cmd.exe 106 PID 388 wrote to memory of 2780 388 cmd.exe 106 PID 388 wrote to memory of 2780 388 cmd.exe 106 PID 388 wrote to memory of 3152 388 cmd.exe 107 PID 388 wrote to memory of 3152 388 cmd.exe 107 PID 388 wrote to memory of 3152 388 cmd.exe 107 PID 3152 wrote to memory of 4084 3152 svchost.exe 108 PID 3152 wrote to memory of 4084 3152 svchost.exe 108 PID 3152 wrote to memory of 4084 3152 svchost.exe 108 PID 3152 wrote to memory of 2208 3152 svchost.exe 109 PID 3152 wrote to memory of 2208 3152 svchost.exe 109 PID 3152 wrote to memory of 2208 3152 svchost.exe 109 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110 PID 3152 wrote to memory of 2864 3152 svchost.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"2⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5E09.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cad59aef5a93f093b6ba494f13f796f
SHA13cef97b77939bfc06dfd3946fc1a8cd159f67100
SHA2561e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55
SHA5128cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b
-
Filesize
608KB
MD5690c1b65a6267d6d0b201ba46089aabc
SHA19eb6859bae82bcf8b9df7cf4fc061cd9155fdc39
SHA256244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f
SHA512cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a
-
Filesize
154B
MD5f1e2992ea0e20a0d856301476b433e4f
SHA163a7fe4fae152eb202dd80ef87c58e160a761e95
SHA25627e90618fcd49153c29e46d700fc105fada91ca5c57d566332b257a525404f3c
SHA512aaa10e7e37451c811386e234a9ff20c5efd6adc9ad74d4b60a7c64847a313433484631f49e39e930a0d1c9e9ce0cd6917e78b0de30ca1e668ac2d477b0f91eaa