Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 05:30

General

  • Target

    ABA NEW ORDER No.2400228341.pdf.exe

  • Size

    2.1MB

  • MD5

    d9d0ba1c1cc0dd9243f36fba8b1147ad

  • SHA1

    eae15f17ee26ede826b934733e16762cd61c89fa

  • SHA256

    37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58

  • SHA512

    304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9

  • SSDEEP

    6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

2MONEY

C2

twart.myfirewall.org:14143

Mutex

FEjYSsXzhpZixwA

Attributes
  • delay

    20

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4696
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF349.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:3088
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe

    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Local\Temp\tmpF349.tmp.bat

    Filesize

    154B

    MD5

    ffd212989fb4da7b67f74260234a5ee4

    SHA1

    0faad48ec8d4d20c74466a7737635fa32dbad305

    SHA256

    5f56ef18d134f668013da93fa5bd30343ee491999727083384f725465bebf85d

    SHA512

    cf144007fdbc3b216dd834948d228eb8bfad74686ebabb416d8b9ffcfcc06022707a5dd1fecbf0f9036e9bd63583955bf687321fb58c7c36a20c9088de22c26c

  • memory/3268-21-0x0000000005950000-0x000000000596A000-memory.dmp

    Filesize

    104KB

  • memory/3268-20-0x0000000000C80000-0x0000000000C8C000-memory.dmp

    Filesize

    48KB

  • memory/4160-4-0x0000016D43E90000-0x0000016D43EF6000-memory.dmp

    Filesize

    408KB

  • memory/4160-7-0x00007FF8F2950000-0x00007FF8F3411000-memory.dmp

    Filesize

    10.8MB

  • memory/4160-1-0x00007FF8F2953000-0x00007FF8F2955000-memory.dmp

    Filesize

    8KB

  • memory/4160-3-0x00007FF8F2950000-0x00007FF8F3411000-memory.dmp

    Filesize

    10.8MB

  • memory/4160-2-0x0000016D43E40000-0x0000016D43E46000-memory.dmp

    Filesize

    24KB

  • memory/4160-0-0x0000016D43A90000-0x0000016D43A9C000-memory.dmp

    Filesize

    48KB

  • memory/4852-5-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4852-6-0x0000000074A5E000-0x0000000074A5F000-memory.dmp

    Filesize

    4KB

  • memory/4852-8-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-9-0x0000000005410000-0x0000000005476000-memory.dmp

    Filesize

    408KB

  • memory/4852-10-0x0000000005860000-0x00000000058FC000-memory.dmp

    Filesize

    624KB

  • memory/4852-15-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB