Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
ABA NEW ORDER No.2400228341.pdf.exe
Resource
win7-20240708-en
General
-
Target
ABA NEW ORDER No.2400228341.pdf.exe
-
Size
2.1MB
-
MD5
d9d0ba1c1cc0dd9243f36fba8b1147ad
-
SHA1
eae15f17ee26ede826b934733e16762cd61c89fa
-
SHA256
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58
-
SHA512
304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9
-
SSDEEP
6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD
Malware Config
Extracted
asyncrat
0.5.8
2MONEY
twart.myfirewall.org:14143
FEjYSsXzhpZixwA
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4616 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1584 set thread context of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1904 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe 5012 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5012 regsvcs.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 1584 wrote to memory of 5012 1584 ABA NEW ORDER No.2400228341.pdf.exe 87 PID 5012 wrote to memory of 4920 5012 regsvcs.exe 92 PID 5012 wrote to memory of 4920 5012 regsvcs.exe 92 PID 5012 wrote to memory of 4920 5012 regsvcs.exe 92 PID 5012 wrote to memory of 2284 5012 regsvcs.exe 94 PID 5012 wrote to memory of 2284 5012 regsvcs.exe 94 PID 5012 wrote to memory of 2284 5012 regsvcs.exe 94 PID 2284 wrote to memory of 1904 2284 cmd.exe 96 PID 2284 wrote to memory of 1904 2284 cmd.exe 96 PID 2284 wrote to memory of 1904 2284 cmd.exe 96 PID 4920 wrote to memory of 896 4920 cmd.exe 97 PID 4920 wrote to memory of 896 4920 cmd.exe 97 PID 4920 wrote to memory of 896 4920 cmd.exe 97 PID 2284 wrote to memory of 4616 2284 cmd.exe 98 PID 2284 wrote to memory of 4616 2284 cmd.exe 98 PID 2284 wrote to memory of 4616 2284 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ABA NEW ORDER No.2400228341.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE9D.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b
-
Filesize
154B
MD56a6277f1945e5975d7b3aec95030e7b8
SHA1b317d45853aa525047288cbc891cc57ff7f983d4
SHA25621ff8850ca079d128c93dc44833a792c5aba33dea9f45d4adfd92c538b7ea6d7
SHA5126c5a707da67282aca04c96cba419f5e26349d71b937732dd69a1b4ed9fb07af7e9a611dcb66378840a08ddb8fa4470091800fef18688f1321b5c720545ea1db8