Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
anvnzaoum.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
anvnzaoum.exe
Resource
win10v2004-20241007-en
General
-
Target
9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe
-
Size
242KB
-
MD5
4a1c5227914a9c9282c5dcd651a0ccbe
-
SHA1
f4e41cd45bd8786b22dcae6c78c94ec9f2a810a0
-
SHA256
9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8
-
SHA512
9919d1ce07cefaab0b09b9266f01b4983cc2b7d0e8940f9eac0c6e27c471da0e619238fd15c79925471c9658930e59b118a693809b3c8121918eda39fa1af115
-
SSDEEP
6144:LkwMj35iWQXLGEp9Wge0p7+ubCCFd5VYaoVAbqpYEe:i34WQbhmge0Tl5VVoibqpYEe
Malware Config
Extracted
formbook
henz
IxWMb+jVsoinShuZJzk=
TPfKgQZ//oGnKr/J
EsK0WxD5kY65XOW1Td/5CxSUpCUytR7M
KebSmiCP9p8yUw==
HAt/ljkEuqMLHOLCi53Pv8MKX9qk
CY4ogZTwJc4vSw==
WWDIx5UYUDyepntE0YIAPca3/rI=
+Pkr01Lfb2rME7bL
S5nyK0p8jS2xdwQ=
W/oqvlO57LfkLcLHnQ==
zrrwtqkTLwxulm4l8FGopw==
AqucYext8bzFbOKthIm8E6gfVkUHxKY=
OfnjeDs78+RTcz4OHRl+
XKf1wwpZR5hLLjHgmUGOpQ==
JMyhSLoJPTCwn5o9zX2d8i1+
Wk54MBsDhWSVbnIRkQ==
7aaYR/tOhh9piTw5/KHSRwuK2iqgafw7pQ==
hH/EYxN+jC2xdwQ=
S0F4ORqDjS2xdwQ=
0o/UwXnuJ+sJp0cOHRl+
klE+E/jVelhT72wOHRl+
ZGvqyzaT9qfME7bL
czgajHaygm4=
KufYeyTiLhIGlzU6/38IM7IrqzhFa64=
oVNF+2VXWBL9jwGsK3Bw5TE=
iI3g6JaEalRvMDaz8AD4+vt0
nWtRAaSccRlLVg==
NtvDoS2UMcMRSA==
1t5MW/lEfjsUrFJeGXBw5TE=
UFixmi+P2cgqPRj09Sc=
MSuTonT5QhU11IGFYWKB6eJj
k4Lw3r+hTj9NF8+zgnu+Nsa3/rI=
NSN7fCqHln/S+RuZJzk=
dTUV1GY97NlVLsaSJXBw5TE=
8u5OLgNPRShyRRuZJzk=
BLTZ0G3iV0B5PvedL3Bw5TE=
ci8Y27nGCM69
JxF8W9/QoC2xdwQ=
KusZC8MsPClL1oMo8SA=
tW9XIP/VYTmVpWIDjIu1p5/ebhC9
pmc//mhFFgx3l1IOHRl+
MOsl9G5hQT6lhc0oLHWtrQ==
fXvSx46RRSiGjWphOnO0p8a3/rI=
D8Hx4JoDG+znbnIRkQ==
Dsfu2pqFJP0Kv0gX1CGX3Sw=
FcGnEr4fhW7ME7bL
hkc37Y3GF8gTMAw=
dnGZWjqPqYqgTxuZJzk=
iDEV43sIvE1j7psMiQ==
vb8qEoNQBus+mQXst1h2
46qCRt3j3cfneiudJjE=
8eoYvzW2PgDrffLWrav++Mf1TUUHxKY=
vqkFDa0HYztZ+G8ODZ7Qug==
+K/F0qEnTxACrzMR2OocXxecmq31afw7pQ==
Egwn/u1rq2uVbnIRkQ==
nFVH/3fvalaRbnIRkQ==
CvtveEUyyqUJLOiOKnBw5TE=
dmfN5LErTj9l/Icl8FGopw==
VAQtEMawYiNPaTxLIxdbpD9sZL0=
MBSMhSCOHdpCVQ==
jz95eCeaJc4vSw==
85N/Gcy+XicYq0cOHRl+
D/1B46soVTKObnIRkQ==
Hgytgwn25KqyVRuZJzk=
brennancorps.info
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\International\Geo\Nation anvnzaoum.exe -
Executes dropped EXE 2 IoCs
pid Process 3008 anvnzaoum.exe 2316 anvnzaoum.exe -
Loads dropped DLL 4 IoCs
pid Process 1480 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe 1480 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe 3008 anvnzaoum.exe 2444 colorcpl.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3008 set thread context of 2316 3008 anvnzaoum.exe 32 PID 2316 set thread context of 1248 2316 anvnzaoum.exe 21 PID 2444 set thread context of 1248 2444 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language anvnzaoum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1488793075-819845221-1497111674-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2316 anvnzaoum.exe 2316 anvnzaoum.exe 2316 anvnzaoum.exe 2316 anvnzaoum.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 3008 anvnzaoum.exe 2316 anvnzaoum.exe 2316 anvnzaoum.exe 2316 anvnzaoum.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe 2444 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 anvnzaoum.exe Token: SeDebugPrivilege 2444 colorcpl.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1480 wrote to memory of 3008 1480 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe 30 PID 1480 wrote to memory of 3008 1480 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe 30 PID 1480 wrote to memory of 3008 1480 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe 30 PID 1480 wrote to memory of 3008 1480 9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe 30 PID 3008 wrote to memory of 2316 3008 anvnzaoum.exe 32 PID 3008 wrote to memory of 2316 3008 anvnzaoum.exe 32 PID 3008 wrote to memory of 2316 3008 anvnzaoum.exe 32 PID 3008 wrote to memory of 2316 3008 anvnzaoum.exe 32 PID 3008 wrote to memory of 2316 3008 anvnzaoum.exe 32 PID 1248 wrote to memory of 2444 1248 Explorer.EXE 33 PID 1248 wrote to memory of 2444 1248 Explorer.EXE 33 PID 1248 wrote to memory of 2444 1248 Explorer.EXE 33 PID 1248 wrote to memory of 2444 1248 Explorer.EXE 33 PID 2444 wrote to memory of 1504 2444 colorcpl.exe 36 PID 2444 wrote to memory of 1504 2444 colorcpl.exe 36 PID 2444 wrote to memory of 1504 2444 colorcpl.exe 36 PID 2444 wrote to memory of 1504 2444 colorcpl.exe 36 PID 2444 wrote to memory of 1504 2444 colorcpl.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe"C:\Users\Admin\AppData\Local\Temp\9afee5e6dd1d97f008641020ac405b40512c4c8f3ac1a9ee278eb75d18556bd8.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\anvnzaoum.exe"C:\Users\Admin\AppData\Local\Temp\anvnzaoum.exe" C:\Users\Admin\AppData\Local\Temp\xqyifn.vut3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\anvnzaoum.exe"C:\Users\Admin\AppData\Local\Temp\anvnzaoum.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5d71848944418c67f6eb230682f9a969a
SHA111d37a0eccbaf9995c6b236ff1a99d174a2566bd
SHA256efff0464180fcb34ec33e7835086ea58adc84bc3f0b08a7323ef1d58b258e59e
SHA5127baef376fb5f87e43124f79f81fe45567b7926be277a05abbbfe74bdbbe8dc49c238999e432fb4c457dff23ca78915d2a899bdde9a2ee79b77c655c17ebe706d
-
Filesize
185KB
MD54019e2924dc6b27b051aacbe79f7b0cd
SHA1f345417cfe0a75300164d80370d30c97d005c556
SHA2561fb56f4a15b9ee06b418800b6d8e50cbd65f037c5ba4b9f615b1bfb9b4ae84cb
SHA51274873474a11501c4a7c2dcddb47d3746c71009de5c23d75769b387a6129679e95e6b18a25f605beefd0bdf3f66a4d5a4fdf95c15d27083854dd130c6981a68b3
-
Filesize
5KB
MD59cc7bdc12442ccb434795bb316d484f8
SHA1afb85de2f7b29c4cfc33cb9b1c2941195d062ba5
SHA256e6cd4c005ace5bc1c887ac336f3bcb1e73613818615aa3b159dc63b2b9d59992
SHA512d1daf2c68ac7d3394013615ba62069c4ea605e738e181824d80b060ef3568a7053de6ce7a8d15af6685899ef0c360ca843408f447ffb2037a589aa287cde6e02
-
Filesize
49KB
MD5ad7b04bf79722139410e67334277fb3b
SHA1df89d32ebf661b167032342db2a99d9d71279cf0
SHA25675f11c547a4b59ce61b7b920bffabe67c0b0fc763b9e85e3db385c8c7207c2bb
SHA512457e541e5d474441038af606b408af5a70f6bae6f87bbe4ab5d8b5ab753793c72c5ae742647d3c27b17070057319ec435fabe1218acbe49be315def29685610f
-
Filesize
849KB
MD587f9e5a6318ac1ec5ee05aa94a919d7a
SHA17a9956e8de89603dba99772da29493d3fd0fe37d
SHA2567705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c
SHA512c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2