Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
ABA NEW ORDER No.2400228341.pdf.exe
Resource
win7-20240708-en
General
-
Target
ABA NEW ORDER No.2400228341.pdf.exe
-
Size
2.1MB
-
MD5
d9d0ba1c1cc0dd9243f36fba8b1147ad
-
SHA1
eae15f17ee26ede826b934733e16762cd61c89fa
-
SHA256
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58
-
SHA512
304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9
-
SSDEEP
6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD
Malware Config
Extracted
asyncrat
0.5.8
2MONEY
twart.myfirewall.org:14143
FEjYSsXzhpZixwA
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2304 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2648 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1908 set thread context of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2408 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2360 regasm.exe 2360 regasm.exe 2360 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 regasm.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2360 1908 ABA NEW ORDER No.2400228341.pdf.exe 31 PID 1908 wrote to memory of 2052 1908 ABA NEW ORDER No.2400228341.pdf.exe 32 PID 1908 wrote to memory of 2052 1908 ABA NEW ORDER No.2400228341.pdf.exe 32 PID 1908 wrote to memory of 2052 1908 ABA NEW ORDER No.2400228341.pdf.exe 32 PID 2360 wrote to memory of 2776 2360 regasm.exe 35 PID 2360 wrote to memory of 2776 2360 regasm.exe 35 PID 2360 wrote to memory of 2776 2360 regasm.exe 35 PID 2360 wrote to memory of 2776 2360 regasm.exe 35 PID 2360 wrote to memory of 2648 2360 regasm.exe 37 PID 2360 wrote to memory of 2648 2360 regasm.exe 37 PID 2360 wrote to memory of 2648 2360 regasm.exe 37 PID 2360 wrote to memory of 2648 2360 regasm.exe 37 PID 2776 wrote to memory of 3048 2776 cmd.exe 39 PID 2776 wrote to memory of 3048 2776 cmd.exe 39 PID 2776 wrote to memory of 3048 2776 cmd.exe 39 PID 2776 wrote to memory of 3048 2776 cmd.exe 39 PID 2648 wrote to memory of 2408 2648 cmd.exe 40 PID 2648 wrote to memory of 2408 2648 cmd.exe 40 PID 2648 wrote to memory of 2408 2648 cmd.exe 40 PID 2648 wrote to memory of 2408 2648 cmd.exe 40 PID 2648 wrote to memory of 2304 2648 cmd.exe 41 PID 2648 wrote to memory of 2304 2648 cmd.exe 41 PID 2648 wrote to memory of 2304 2648 cmd.exe 41 PID 2648 wrote to memory of 2304 2648 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1304.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1908 -s 6162⤵PID:2052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD55ca417fe3f5e17edafc9988c524a7e30
SHA119d2ad3b783a71db06836e6a1fd87454b85b4921
SHA256b92be8d13c6ff9ec088de5142370245164395d38765031c24938310afcaca28b
SHA5120e4cb5f1a6da7237ef4639fde8e65dcf36238cd31b1affc8772b3c67d60ad4cce443600933aa8f169fb3768840d2e35916f7664229d33668cbed1efd9c9cd56a
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab