Analysis
-
max time kernel
121s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
Quotation PO 11109.pdf.exe
Resource
win7-20240705-en
General
-
Target
Quotation PO 11109.pdf.exe
-
Size
589KB
-
MD5
d53fc47751fa8ad0b613c489aa779bda
-
SHA1
ec14fabb10b9aa9f05344c03802294e114bb2af1
-
SHA256
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
-
SHA512
b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326
-
SSDEEP
12288:ToQyRAMIgF72A0ybuxRN750J4iWoM7+EgLHpP3V5Ua:uHIgF7Wybexo4iWoM7oHpP3TR
Malware Config
Extracted
asyncrat
0.5.8
REED
bmh-global.myfirewall.org:15153
2bL4M7bieVyn
-
delay
10
-
install
true
-
install_file
windows manger.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1232 windows manger.exe 1664 windows manger.exe -
Loads dropped DLL 3 IoCs
pid Process 2740 cmd.exe 2740 cmd.exe 1232 windows manger.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2584 set thread context of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 1232 set thread context of 1664 1232 windows manger.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation PO 11109.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation PO 11109.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3068 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2584 Quotation PO 11109.pdf.exe 2584 Quotation PO 11109.pdf.exe 1656 Quotation PO 11109.pdf.exe 1656 Quotation PO 11109.pdf.exe 1656 Quotation PO 11109.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2584 Quotation PO 11109.pdf.exe Token: SeDebugPrivilege 1656 Quotation PO 11109.pdf.exe Token: SeDebugPrivilege 1664 windows manger.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2520 2584 Quotation PO 11109.pdf.exe 30 PID 2584 wrote to memory of 2520 2584 Quotation PO 11109.pdf.exe 30 PID 2584 wrote to memory of 2520 2584 Quotation PO 11109.pdf.exe 30 PID 2584 wrote to memory of 2520 2584 Quotation PO 11109.pdf.exe 30 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 2584 wrote to memory of 1656 2584 Quotation PO 11109.pdf.exe 31 PID 1656 wrote to memory of 2732 1656 Quotation PO 11109.pdf.exe 34 PID 1656 wrote to memory of 2732 1656 Quotation PO 11109.pdf.exe 34 PID 1656 wrote to memory of 2732 1656 Quotation PO 11109.pdf.exe 34 PID 1656 wrote to memory of 2732 1656 Quotation PO 11109.pdf.exe 34 PID 1656 wrote to memory of 2740 1656 Quotation PO 11109.pdf.exe 36 PID 1656 wrote to memory of 2740 1656 Quotation PO 11109.pdf.exe 36 PID 1656 wrote to memory of 2740 1656 Quotation PO 11109.pdf.exe 36 PID 1656 wrote to memory of 2740 1656 Quotation PO 11109.pdf.exe 36 PID 2732 wrote to memory of 2204 2732 cmd.exe 37 PID 2732 wrote to memory of 2204 2732 cmd.exe 37 PID 2732 wrote to memory of 2204 2732 cmd.exe 37 PID 2732 wrote to memory of 2204 2732 cmd.exe 37 PID 2740 wrote to memory of 3068 2740 cmd.exe 39 PID 2740 wrote to memory of 3068 2740 cmd.exe 39 PID 2740 wrote to memory of 3068 2740 cmd.exe 39 PID 2740 wrote to memory of 3068 2740 cmd.exe 39 PID 2740 wrote to memory of 1232 2740 cmd.exe 40 PID 2740 wrote to memory of 1232 2740 cmd.exe 40 PID 2740 wrote to memory of 1232 2740 cmd.exe 40 PID 2740 wrote to memory of 1232 2740 cmd.exe 40 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41 PID 1232 wrote to memory of 1664 1232 windows manger.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"2⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE2C1.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
161B
MD584737284f276d14f5cff5f2b34099320
SHA129cb52c61bb37ed0a64cbcbb99d49c2ab760cf55
SHA256ee4f57f73d60a8e7620e2fde93317501478a62acd25225ce0a9ade599085b4ce
SHA512c1998a4d6d630868c656e0ab520059586a3d36101b8a970597a616fd926e204b91dfc620c42b27082540f6cd94f7a936346a897da1f1722a49e8e8b808cd8265
-
Filesize
589KB
MD5d53fc47751fa8ad0b613c489aa779bda
SHA1ec14fabb10b9aa9f05344c03802294e114bb2af1
SHA2562328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
SHA512b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326