Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 15:38

General

  • Target

    Quotation PO 11109.pdf.exe

  • Size

    589KB

  • MD5

    d53fc47751fa8ad0b613c489aa779bda

  • SHA1

    ec14fabb10b9aa9f05344c03802294e114bb2af1

  • SHA256

    2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea

  • SHA512

    b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326

  • SSDEEP

    12288:ToQyRAMIgF72A0ybuxRN750J4iWoM7+EgLHpP3V5Ua:uHIgF7Wybexo4iWoM7oHpP3TR

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

REED

C2

bmh-global.myfirewall.org:15153

Mutex

2bL4M7bieVyn

Attributes
  • delay

    10

  • install

    true

  • install_file

    windows manger.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation PO 11109.pdf.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9CC8.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4524
        • C:\Users\Admin\AppData\Local\Temp\windows manger.exe
          "C:\Users\Admin\AppData\Local\Temp\windows manger.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Users\Admin\AppData\Local\Temp\windows manger.exe
            "C:\Users\Admin\AppData\Local\Temp\windows manger.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1120
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1036,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:8
    1⤵
      PID:1056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quotation PO 11109.pdf.exe.log

      Filesize

      1KB

      MD5

      7cad59aef5a93f093b6ba494f13f796f

      SHA1

      3cef97b77939bfc06dfd3946fc1a8cd159f67100

      SHA256

      1e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55

      SHA512

      8cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b

    • C:\Users\Admin\AppData\Local\Temp\tmp9CC8.tmp.bat

      Filesize

      161B

      MD5

      75a0f2f7b22359e011947a0ed8649418

      SHA1

      36ae5e08ce0c799665c5fabd62535c182bfa17d3

      SHA256

      7415e73a6e7b337465998e03ed7136e58257e884172b280f6bcec2e0d6af34f6

      SHA512

      7dd9b32d9cfc4ce78aa6623372c008d743b20dd1ca930e228acb61cbc6e42a0851e9c480d8f261b933661619bed93ae35598f45dd6677be886a1e0144ae0be3e

    • C:\Users\Admin\AppData\Local\Temp\windows manger.exe

      Filesize

      589KB

      MD5

      d53fc47751fa8ad0b613c489aa779bda

      SHA1

      ec14fabb10b9aa9f05344c03802294e114bb2af1

      SHA256

      2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea

      SHA512

      b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326

    • memory/2528-30-0x0000000005710000-0x0000000005726000-memory.dmp

      Filesize

      88KB

    • memory/2528-29-0x0000000005EF0000-0x0000000006244000-memory.dmp

      Filesize

      3.3MB

    • memory/4808-12-0x00000000099F0000-0x0000000009A44000-memory.dmp

      Filesize

      336KB

    • memory/4808-5-0x00000000057B0000-0x00000000057BA000-memory.dmp

      Filesize

      40KB

    • memory/4808-7-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4808-8-0x0000000007560000-0x000000000757E000-memory.dmp

      Filesize

      120KB

    • memory/4808-9-0x000000007512E000-0x000000007512F000-memory.dmp

      Filesize

      4KB

    • memory/4808-10-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4808-11-0x0000000005A50000-0x0000000005A66000-memory.dmp

      Filesize

      88KB

    • memory/4808-0-0x000000007512E000-0x000000007512F000-memory.dmp

      Filesize

      4KB

    • memory/4808-1-0x0000000000D20000-0x0000000000DB8000-memory.dmp

      Filesize

      608KB

    • memory/4808-6-0x00000000063F0000-0x000000000648C000-memory.dmp

      Filesize

      624KB

    • memory/4808-2-0x0000000005E40000-0x00000000063E4000-memory.dmp

      Filesize

      5.6MB

    • memory/4808-17-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4808-3-0x00000000057E0000-0x0000000005872000-memory.dmp

      Filesize

      584KB

    • memory/4808-4-0x0000000005A70000-0x0000000005DC4000-memory.dmp

      Filesize

      3.3MB

    • memory/4816-20-0x0000000005840000-0x00000000058A6000-memory.dmp

      Filesize

      408KB

    • memory/4816-24-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4816-19-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4816-18-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4816-16-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4816-13-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB