Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
ABA NEW ORDER No.2400228341.pdf.exe
Resource
win7-20240705-en
General
-
Target
ABA NEW ORDER No.2400228341.pdf.exe
-
Size
2.1MB
-
MD5
d9d0ba1c1cc0dd9243f36fba8b1147ad
-
SHA1
eae15f17ee26ede826b934733e16762cd61c89fa
-
SHA256
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58
-
SHA512
304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9
-
SSDEEP
6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD
Malware Config
Extracted
asyncrat
0.5.8
2MONEY
twart.myfirewall.org:14143
FEjYSsXzhpZixwA
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2912 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2276 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2752 set thread context of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2860 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2972 CasPol.exe 2972 CasPol.exe 2972 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 CasPol.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2972 2752 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 2752 wrote to memory of 2884 2752 ABA NEW ORDER No.2400228341.pdf.exe 32 PID 2752 wrote to memory of 2884 2752 ABA NEW ORDER No.2400228341.pdf.exe 32 PID 2752 wrote to memory of 2884 2752 ABA NEW ORDER No.2400228341.pdf.exe 32 PID 2972 wrote to memory of 2196 2972 CasPol.exe 35 PID 2972 wrote to memory of 2196 2972 CasPol.exe 35 PID 2972 wrote to memory of 2196 2972 CasPol.exe 35 PID 2972 wrote to memory of 2196 2972 CasPol.exe 35 PID 2972 wrote to memory of 2276 2972 CasPol.exe 37 PID 2972 wrote to memory of 2276 2972 CasPol.exe 37 PID 2972 wrote to memory of 2276 2972 CasPol.exe 37 PID 2972 wrote to memory of 2276 2972 CasPol.exe 37 PID 2196 wrote to memory of 2064 2196 cmd.exe 39 PID 2196 wrote to memory of 2064 2196 cmd.exe 39 PID 2196 wrote to memory of 2064 2196 cmd.exe 39 PID 2196 wrote to memory of 2064 2196 cmd.exe 39 PID 2276 wrote to memory of 2860 2276 cmd.exe 40 PID 2276 wrote to memory of 2860 2276 cmd.exe 40 PID 2276 wrote to memory of 2860 2276 cmd.exe 40 PID 2276 wrote to memory of 2860 2276 cmd.exe 40 PID 2276 wrote to memory of 2912 2276 cmd.exe 41 PID 2276 wrote to memory of 2912 2276 cmd.exe 41 PID 2276 wrote to memory of 2912 2276 cmd.exe 41 PID 2276 wrote to memory of 2912 2276 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2752 -s 6162⤵PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD50a35080f580dea2a9326597eba8c95ff
SHA138d234f9b53785fd17980a6345b5b6c81ef84d7c
SHA2565d50d626f321788d6572fd493c6a5f6e321929f710e07afa2f334dbaac3d2f6b
SHA512f59efe291ac8845b214e1d96ed2c6f06f1c552196128820c17e493de4655b1f19bffd1f176ab1ab29ded29c6a72dcb24add8a1b8dff9d17e490e6fd2cc28ab15
-
Filesize
105KB
MD5ac93f60717f1fee8c678e624f54852ee
SHA1d9c9828396d19a7f2920af68a4692409f16beaa9
SHA2561fa79bf14d80519f7965a44dcc1f69ec1d24e83eea2927b474c3545e65062f24
SHA5129ff7dfe9c8bc2ae775a97227990f332d8b799fbb4235eea7c73756a5359841d355805d1b624b40fe8f7e864c997a604d3c10ad1fa1182deb5842ab77aad9b1b7