Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 10:47
Static task
static1
Behavioral task
behavioral1
Sample
FinalApprovedPO.scr
Resource
win7-20241023-en
General
-
Target
FinalApprovedPO.scr
-
Size
736KB
-
MD5
92f57354478728b4b1982d2acfe79393
-
SHA1
5d8dde6e098981b329149bd0b87eb42baab32b32
-
SHA256
59985a17d6de339280dfdbbd0ab6399e8f9f736de109d41feea5b5f4f46f81f0
-
SHA512
6c7d00322951dd459f77cd27ae449c46d65b9e88b85b0df2b3c745a4bbe7ef0562a17e620dda84d4366e71936131a5214c7dd81eb1714dff86cb654e27c2d28b
-
SSDEEP
12288:E5/6/hRSUun6oxsGv7dgTnvtHOUL2zoVbpig9GrghiAExkR:c6On627dgTn1BCzoVFig9GrUiAEs
Malware Config
Extracted
formbook
4.1
g43m
8328.shop
kronoseletronicos.online
pasanghoki3.homes
comitatogroscavallo.info
online-advertising-96729.bond
cpt1025.top
news-xzurufo.xyz
zycr.shop
loanplan.xyz
osipovs.digital
pgflow.cloud
alooytv17.shop
swirlstakedtawkee.cloud
sipoja.shop
senior-living-17169.bond
junepages.online
heavydutyweld.shop
smarminds.xyz
alistika.info
staplerl.shop
engagementrings-ar-271129.today
contract-jobs-82251.bond
lawnwonder.store
influencer-marketing-24346.bond
bujangjp-gtm.xyz
liberateyoursoul.net
fyw.info
917183.club
roamer.social
make-money-online-55635.bond
growing.digital
esperanza.live
71401.shop
jiuse1889.xyz
wvyzvej7f.xyz
msdvo45e.top
euweb.shop
wq9915.cyou
auslift.equipment
rumseysabinsargos.cloud
939951.xyz
yugen4dno1.art
glovesforboxes.shop
kruzhka-tut.online
whisps.cloud
ytmp3.town
exusintelligence.xyz
dental-implants-26269.bond
oncasino.xyz
home-remodeling-54747.bond
t7wghnrpj3c6m.buzz
vxgjhgbx.top
eepthought.social
bakalaomemeapps.xyz
spotifyi.vip
j0g8d.skin
xxtoexy001.sbs
dnregistry.net
mlrgarments.net
gmn089.top
qpb5vwhgmlfapfka.cyou
chicprotect.shop
hjrdz.xyz
hwamk91b7bgpkjob.xyz
astral.directory
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/2672-35-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2868-91-0x0000000000D00000-0x0000000000D2F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4908 powershell.exe 4496 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation FinalApprovedPO.scr -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2508 set thread context of 2672 2508 FinalApprovedPO.scr 95 PID 2672 set thread context of 3568 2672 RegSvcs.exe 56 PID 2868 set thread context of 3568 2868 msdt.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FinalApprovedPO.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2508 FinalApprovedPO.scr 2508 FinalApprovedPO.scr 2508 FinalApprovedPO.scr 4908 powershell.exe 4496 powershell.exe 2508 FinalApprovedPO.scr 2672 RegSvcs.exe 2672 RegSvcs.exe 2672 RegSvcs.exe 2672 RegSvcs.exe 4908 powershell.exe 4496 powershell.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe 2868 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2672 RegSvcs.exe 2672 RegSvcs.exe 2672 RegSvcs.exe 2868 msdt.exe 2868 msdt.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2508 FinalApprovedPO.scr Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 2672 RegSvcs.exe Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE Token: SeDebugPrivilege 2868 msdt.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2508 wrote to memory of 4908 2508 FinalApprovedPO.scr 89 PID 2508 wrote to memory of 4908 2508 FinalApprovedPO.scr 89 PID 2508 wrote to memory of 4908 2508 FinalApprovedPO.scr 89 PID 2508 wrote to memory of 4496 2508 FinalApprovedPO.scr 91 PID 2508 wrote to memory of 4496 2508 FinalApprovedPO.scr 91 PID 2508 wrote to memory of 4496 2508 FinalApprovedPO.scr 91 PID 2508 wrote to memory of 776 2508 FinalApprovedPO.scr 93 PID 2508 wrote to memory of 776 2508 FinalApprovedPO.scr 93 PID 2508 wrote to memory of 776 2508 FinalApprovedPO.scr 93 PID 2508 wrote to memory of 2672 2508 FinalApprovedPO.scr 95 PID 2508 wrote to memory of 2672 2508 FinalApprovedPO.scr 95 PID 2508 wrote to memory of 2672 2508 FinalApprovedPO.scr 95 PID 2508 wrote to memory of 2672 2508 FinalApprovedPO.scr 95 PID 2508 wrote to memory of 2672 2508 FinalApprovedPO.scr 95 PID 2508 wrote to memory of 2672 2508 FinalApprovedPO.scr 95 PID 3568 wrote to memory of 2868 3568 Explorer.EXE 96 PID 3568 wrote to memory of 2868 3568 Explorer.EXE 96 PID 3568 wrote to memory of 2868 3568 Explorer.EXE 96 PID 2868 wrote to memory of 1236 2868 msdt.exe 97 PID 2868 wrote to memory of 1236 2868 msdt.exe 97 PID 2868 wrote to memory of 1236 2868 msdt.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\FinalApprovedPO.scr"C:\Users\Admin\AppData\Local\Temp\FinalApprovedPO.scr" /S2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FinalApprovedPO.scr"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kCpsUhyCPjSiry.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCpsUhyCPjSiry" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF359.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5282a50c145f2d0d93e062ce8363ce151
SHA14d10f2ea06e754371e9f0b7570e3ce6e68d1f582
SHA256416a402d73c8ed18e811bff28f2c0bd0bc79b14d9bfeb156b6e9fb1ae8903bbe
SHA51219537d243280c7b204497b169dfe237dac73299d428b475f59662c2434037e25d0a24f15f228ca0270647663f1d31561cdc75959475c3ed0b27ee498198d365e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b0a949f84f3c2daaada1f7180accf24e
SHA12c65e96f1febe2af34c115731d199ef5c0be4f1d
SHA256fa4ba13916d30de1ef7087d82c552438a0aa7f777c0a4d3d55342840fb7e4123
SHA5128200e92166c554381e09edfc70a9162701fba1b8785027931b8507d24a3745f148c4ef5516cdd392d50abebb255cafe1bc3c3233267c6c359107ff2e691c85ea