Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 14:24

General

  • Target

    QUOTATION No.2400228341.pdf.exe

  • Size

    608KB

  • MD5

    690c1b65a6267d6d0b201ba46089aabc

  • SHA1

    9eb6859bae82bcf8b9df7cf4fc061cd9155fdc39

  • SHA256

    244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f

  • SHA512

    cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a

  • SSDEEP

    12288:foQyRAt8qF72zz4a5wbpkTPVNI8mQdd1lzRB6nC8OziDjmRkR:qm8qF7Gzp5waTPVNuIdnYC8OyCM

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

2 MONEY

C2

twart.myfirewall.org:14143

Mutex

udn3BZ1Fqt3jtiZx

Attributes
  • delay

    30

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"
      2⤵
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\QUOTATION No.2400228341.pdf.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:4640
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5E09.tmp.bat""
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:388
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2780
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3152
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              5⤵
              • Executes dropped EXE
              PID:4084
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              5⤵
              • Executes dropped EXE
              PID:2208
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2864

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTATION No.2400228341.pdf.exe.log

      Filesize

      1KB

      MD5

      7cad59aef5a93f093b6ba494f13f796f

      SHA1

      3cef97b77939bfc06dfd3946fc1a8cd159f67100

      SHA256

      1e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55

      SHA512

      8cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      608KB

      MD5

      690c1b65a6267d6d0b201ba46089aabc

      SHA1

      9eb6859bae82bcf8b9df7cf4fc061cd9155fdc39

      SHA256

      244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f

      SHA512

      cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a

    • C:\Users\Admin\AppData\Local\Temp\tmp5E09.tmp.bat

      Filesize

      154B

      MD5

      f1e2992ea0e20a0d856301476b433e4f

      SHA1

      63a7fe4fae152eb202dd80ef87c58e160a761e95

      SHA256

      27e90618fcd49153c29e46d700fc105fada91ca5c57d566332b257a525404f3c

      SHA512

      aaa10e7e37451c811386e234a9ff20c5efd6adc9ad74d4b60a7c64847a313433484631f49e39e930a0d1c9e9ce0cd6917e78b0de30ca1e668ac2d477b0f91eaa

    • memory/3152-29-0x00000000060A0000-0x00000000063F4000-memory.dmp

      Filesize

      3.3MB

    • memory/3708-12-0x0000000008E00000-0x0000000008E54000-memory.dmp

      Filesize

      336KB

    • memory/3708-11-0x0000000006240000-0x0000000006256000-memory.dmp

      Filesize

      88KB

    • memory/3708-6-0x0000000005770000-0x000000000580C000-memory.dmp

      Filesize

      624KB

    • memory/3708-7-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/3708-8-0x0000000005910000-0x000000000592E000-memory.dmp

      Filesize

      120KB

    • memory/3708-9-0x0000000074F7E000-0x0000000074F7F000-memory.dmp

      Filesize

      4KB

    • memory/3708-10-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/3708-3-0x0000000004BB0000-0x0000000004C42000-memory.dmp

      Filesize

      584KB

    • memory/3708-0-0x0000000074F7E000-0x0000000074F7F000-memory.dmp

      Filesize

      4KB

    • memory/3708-5-0x00000000056B0000-0x00000000056BA000-memory.dmp

      Filesize

      40KB

    • memory/3708-4-0x0000000004C50000-0x0000000004FA4000-memory.dmp

      Filesize

      3.3MB

    • memory/3708-1-0x0000000000120000-0x00000000001BA000-memory.dmp

      Filesize

      616KB

    • memory/3708-17-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/3708-2-0x00000000050C0000-0x0000000005664000-memory.dmp

      Filesize

      5.6MB

    • memory/4112-13-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/4112-20-0x0000000005BA0000-0x0000000005C06000-memory.dmp

      Filesize

      408KB

    • memory/4112-24-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-19-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-18-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-16-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB