Analysis
-
max time kernel
145s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 10:36
Static task
static1
Behavioral task
behavioral1
Sample
Final Approved PO.scr
Resource
win7-20240729-en
General
-
Target
Final Approved PO.scr
-
Size
736KB
-
MD5
92f57354478728b4b1982d2acfe79393
-
SHA1
5d8dde6e098981b329149bd0b87eb42baab32b32
-
SHA256
59985a17d6de339280dfdbbd0ab6399e8f9f736de109d41feea5b5f4f46f81f0
-
SHA512
6c7d00322951dd459f77cd27ae449c46d65b9e88b85b0df2b3c745a4bbe7ef0562a17e620dda84d4366e71936131a5214c7dd81eb1714dff86cb654e27c2d28b
-
SSDEEP
12288:E5/6/hRSUun6oxsGv7dgTnvtHOUL2zoVbpig9GrghiAExkR:c6On627dgTn1BCzoVFig9GrUiAEs
Malware Config
Extracted
formbook
4.1
g43m
8328.shop
kronoseletronicos.online
pasanghoki3.homes
comitatogroscavallo.info
online-advertising-96729.bond
cpt1025.top
news-xzurufo.xyz
zycr.shop
loanplan.xyz
osipovs.digital
pgflow.cloud
alooytv17.shop
swirlstakedtawkee.cloud
sipoja.shop
senior-living-17169.bond
junepages.online
heavydutyweld.shop
smarminds.xyz
alistika.info
staplerl.shop
engagementrings-ar-271129.today
contract-jobs-82251.bond
lawnwonder.store
influencer-marketing-24346.bond
bujangjp-gtm.xyz
liberateyoursoul.net
fyw.info
917183.club
roamer.social
make-money-online-55635.bond
growing.digital
esperanza.live
71401.shop
jiuse1889.xyz
wvyzvej7f.xyz
msdvo45e.top
euweb.shop
wq9915.cyou
auslift.equipment
rumseysabinsargos.cloud
939951.xyz
yugen4dno1.art
glovesforboxes.shop
kruzhka-tut.online
whisps.cloud
ytmp3.town
exusintelligence.xyz
dental-implants-26269.bond
oncasino.xyz
home-remodeling-54747.bond
t7wghnrpj3c6m.buzz
vxgjhgbx.top
eepthought.social
bakalaomemeapps.xyz
spotifyi.vip
j0g8d.skin
xxtoexy001.sbs
dnregistry.net
mlrgarments.net
gmn089.top
qpb5vwhgmlfapfka.cyou
chicprotect.shop
hjrdz.xyz
hwamk91b7bgpkjob.xyz
astral.directory
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1896-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2384-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2360 powershell.exe 2996 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3052 set thread context of 1896 3052 Final Approved PO.scr 37 PID 1896 set thread context of 1236 1896 RegSvcs.exe 21 PID 2384 set thread context of 1236 2384 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Final Approved PO.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3052 Final Approved PO.scr 3052 Final Approved PO.scr 3052 Final Approved PO.scr 3052 Final Approved PO.scr 3052 Final Approved PO.scr 3052 Final Approved PO.scr 2360 powershell.exe 2996 powershell.exe 1896 RegSvcs.exe 1896 RegSvcs.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe 2384 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1896 RegSvcs.exe 1896 RegSvcs.exe 1896 RegSvcs.exe 2384 wlanext.exe 2384 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3052 Final Approved PO.scr Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 1896 RegSvcs.exe Token: SeDebugPrivilege 2384 wlanext.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2360 3052 Final Approved PO.scr 30 PID 3052 wrote to memory of 2360 3052 Final Approved PO.scr 30 PID 3052 wrote to memory of 2360 3052 Final Approved PO.scr 30 PID 3052 wrote to memory of 2360 3052 Final Approved PO.scr 30 PID 3052 wrote to memory of 2996 3052 Final Approved PO.scr 32 PID 3052 wrote to memory of 2996 3052 Final Approved PO.scr 32 PID 3052 wrote to memory of 2996 3052 Final Approved PO.scr 32 PID 3052 wrote to memory of 2996 3052 Final Approved PO.scr 32 PID 3052 wrote to memory of 2580 3052 Final Approved PO.scr 34 PID 3052 wrote to memory of 2580 3052 Final Approved PO.scr 34 PID 3052 wrote to memory of 2580 3052 Final Approved PO.scr 34 PID 3052 wrote to memory of 2580 3052 Final Approved PO.scr 34 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1760 3052 Final Approved PO.scr 36 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 3052 wrote to memory of 1896 3052 Final Approved PO.scr 37 PID 1236 wrote to memory of 2384 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2384 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2384 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2384 1236 Explorer.EXE 38 PID 2384 wrote to memory of 1684 2384 wlanext.exe 39 PID 2384 wrote to memory of 1684 2384 wlanext.exe 39 PID 2384 wrote to memory of 1684 2384 wlanext.exe 39 PID 2384 wrote to memory of 1684 2384 wlanext.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr"C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr" /S2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kCpsUhyCPjSiry.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCpsUhyCPjSiry" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2580
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54142fd1dcba8b2b7e59080101e780ad6
SHA15cc8ea73c8f11543ed88be38a5b7c34a9dc4b881
SHA2567c3ac8aaa48d1201ceac50ceb8d0adbcfdbe343f1c8d3a47061095483f16710a
SHA512c840edc931b4c104c211a7b46439a6a24a6456fbc6ab0a36fafcc07d3d6a497958d6a477944c132daf56fbbb356d0dd6022e6b27dd336fd663c3c077b9e9ce74
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5fcfb5874ae72ee44157b0f512a6f424e
SHA16f441e19c6b3477e1c3bbd4cb710a75eb3bd5100
SHA256ba779faa65e04adb53c4739f45a300cf1dbf0b6b5f2f24c4ae1d4c4e97c6af6e
SHA51241f776f9ab72d0c4a3df87d31b37049e55766b0f99027e68666bdfad68e4b4230dacb19710331a4b468c3b303eef4610e4c9fd9a44c1f39f30df71b5ed46a7e8