Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 09:55
Static task
static1
Behavioral task
behavioral1
Sample
ASA S27.exe
Resource
win7-20240903-en
General
-
Target
ASA S27.exe
-
Size
692KB
-
MD5
c3c19eded0a05cdc8b8740d97ebfdccf
-
SHA1
506138ac626ce46c5ada87bf83d703270fe329d9
-
SHA256
1625bc28c0c1fd3e4375430f222944d92c2b31b2543b5c8703dc5463cd68d1e3
-
SHA512
d075626bbad97c960dc892164dee8110d5897203dfeeeed1314e0c3d0aa2e71b0a4cc18bad6d493054a2263a1d83c2e4c4f154d7556f0ff162185d6fccd96aa4
-
SSDEEP
12288:xYV2o24S0WnqLtlbylU47swoC7Xl9wfWOVoiAaUnnLODW15R:22HL0xLqoNC7sjpPULSgR
Malware Config
Extracted
formbook
4.1
h209
sbtstuff.site
omlyes.com
movershifting.com
gearballer.com
oketoto.pro
myringleader.com
lrcjc750s.xyz
ata2024.xyz
password-manager-89409.bond
aiassistanthub.net
changvolt.cfd
netino.site
wear-wale.com
omnipresenceagency.com
huangguan.ooo
propersonnelmedia.com
9332952.com
k3s.support
ciytrw.xyz
cb095.pro
royalreshortbooking.xyz
studio29photography.com
62472.xyz
offerseshop.com
xn--mjru74buk5boca.store
jzzkjvaz.com
qzbt7s.com
atsinvest.com
goldengoosemultiplier.com
investing-courses-66663.bond
blueflamenews.com
xn--72cb0bab2pc6b3j3b.com
damtv24.xyz
ya1w.top
margueritemeilleure.com
zinittech.com
testingdomain.xyz
zakenlatyn.xyz
jungdofire.com
jackpfenninger.com
comfyquiltsbysusan.com
weststarconstructions.com
accrevcenglobal.com
ok9km1.fun
cxbqchm.life
review-with-hossain.com
webmedianews.com
visioncaretutor.com
r9x4g.xyz
nicorinehart.com
airhead.icu
genesisproj.online
hebatduta77.com
xiaopangonsol.com
cilynder.com
nestnerd.xyz
95476.photos
wearepartisan.rocks
snowshop4.com
podoc.fun
psicologaceciliabarros.com
klassens.info
therocketlobsters.com
world-palace.com
antibirdnetservices.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2556-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3056-24-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe -
Deletes itself 1 IoCs
pid Process 1068 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2432 set thread context of 2556 2432 ASA S27.exe 35 PID 2556 set thread context of 1260 2556 ASA S27.exe 21 PID 3056 set thread context of 1260 3056 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ASA S27.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2556 ASA S27.exe 2556 ASA S27.exe 2720 powershell.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe 3056 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2556 ASA S27.exe 2556 ASA S27.exe 2556 ASA S27.exe 3056 wlanext.exe 3056 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2556 ASA S27.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 3056 wlanext.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2720 2432 ASA S27.exe 31 PID 2432 wrote to memory of 2720 2432 ASA S27.exe 31 PID 2432 wrote to memory of 2720 2432 ASA S27.exe 31 PID 2432 wrote to memory of 2720 2432 ASA S27.exe 31 PID 2432 wrote to memory of 2880 2432 ASA S27.exe 33 PID 2432 wrote to memory of 2880 2432 ASA S27.exe 33 PID 2432 wrote to memory of 2880 2432 ASA S27.exe 33 PID 2432 wrote to memory of 2880 2432 ASA S27.exe 33 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 2432 wrote to memory of 2556 2432 ASA S27.exe 35 PID 1260 wrote to memory of 3056 1260 Explorer.EXE 36 PID 1260 wrote to memory of 3056 1260 Explorer.EXE 36 PID 1260 wrote to memory of 3056 1260 Explorer.EXE 36 PID 1260 wrote to memory of 3056 1260 Explorer.EXE 36 PID 3056 wrote to memory of 1068 3056 wlanext.exe 37 PID 3056 wrote to memory of 1068 3056 wlanext.exe 37 PID 3056 wrote to memory of 1068 3056 wlanext.exe 37 PID 3056 wrote to memory of 1068 3056 wlanext.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\ASA S27.exe"C:\Users\Admin\AppData\Local\Temp\ASA S27.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qiBWfumYjtSah.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qiBWfumYjtSah" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C57.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\ASA S27.exe"C:\Users\Admin\AppData\Local\Temp\ASA S27.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ASA S27.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa50bd67507fa1c35a4a884de516ecec
SHA1073fad3bac901e68d16a80a909d414033e2e2e94
SHA25642d9dc4a6099d80b4a767e1f6e025ce53a305396ef283b05389dc594f1422990
SHA5127b7d4b361ffcd26388cd6833631429700d6ae87d9fd7d11a688554dda68a9fe338f463fd0be705016814b3b28ffb43929f85a4ebf4c19efa41b7256ce2797d72