Analysis
-
max time kernel
132s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 01:45
Static task
static1
Behavioral task
behavioral1
Sample
MT 103 PAYMENT SLIP.pdf.exe
Resource
win7-20240708-en
General
-
Target
MT 103 PAYMENT SLIP.pdf.exe
-
Size
469KB
-
MD5
3c69297a420b00c660113d44eb039254
-
SHA1
dc8212328e6dd88e713efb161ecaa3fe25d1eb0f
-
SHA256
142873db547e46701d0630bf254b6e4d7570a37e62194e89264b53410682d9a8
-
SHA512
70c3e84356bfc0798cb35b42907a64428d08b5816da7b30c7fe365f1c63f6312c68569b3b58e19f90539cc1bdb9a553346c92705ab0363c321b2ae16f3077e63
-
SSDEEP
12288:9JRUxMAcD2Im3x3I1luJwZrFhwJbAWqpI0:9JRUxjcD2Igh2lj20I0
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.106.92.86:4040
xcjujxywyntbavbe
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
MT 103 PAYMENT SLIP.pdf.exedescription pid process target process PID 2668 set thread context of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MT 103 PAYMENT SLIP.pdf.exepowershell.exeRegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT 103 PAYMENT SLIP.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
MT 103 PAYMENT SLIP.pdf.exepowershell.exeRegSvcs.exepid process 2668 MT 103 PAYMENT SLIP.pdf.exe 2668 MT 103 PAYMENT SLIP.pdf.exe 2604 powershell.exe 2612 RegSvcs.exe 2612 RegSvcs.exe 2612 RegSvcs.exe 2612 RegSvcs.exe 2612 RegSvcs.exe 2612 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
MT 103 PAYMENT SLIP.pdf.exeRegSvcs.exepowershell.exedescription pid process Token: SeDebugPrivilege 2668 MT 103 PAYMENT SLIP.pdf.exe Token: SeDebugPrivilege 2612 RegSvcs.exe Token: SeDebugPrivilege 2604 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 2612 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
MT 103 PAYMENT SLIP.pdf.exedescription pid process target process PID 2668 wrote to memory of 2604 2668 MT 103 PAYMENT SLIP.pdf.exe powershell.exe PID 2668 wrote to memory of 2604 2668 MT 103 PAYMENT SLIP.pdf.exe powershell.exe PID 2668 wrote to memory of 2604 2668 MT 103 PAYMENT SLIP.pdf.exe powershell.exe PID 2668 wrote to memory of 2604 2668 MT 103 PAYMENT SLIP.pdf.exe powershell.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe PID 2668 wrote to memory of 2612 2668 MT 103 PAYMENT SLIP.pdf.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MT 103 PAYMENT SLIP.pdf.exe"C:\Users\Admin\AppData\Local\Temp\MT 103 PAYMENT SLIP.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MT 103 PAYMENT SLIP.pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612