Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 11:01
Static task
static1
Behavioral task
behavioral1
Sample
77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe
Resource
win7-20240729-en
General
-
Target
77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe
-
Size
629KB
-
MD5
b477c258b8a2af1fd0d9a1da66ae572b
-
SHA1
9debadcfea532d972d448adec9b84d0b35e3cdc9
-
SHA256
77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19
-
SHA512
8557fa6fb8210ed787203ae6987617394f0660d2a95c30436f34129bf27b67d8acd7f3e1cb8633fe227d5be9ca0f362634f29026e8992375cb79e624016e05b8
-
SSDEEP
12288:6QjvOn6nzx8rCf0O94fFWiL0KPhHHdIwCsPtuqrYFNDoCXPq+1:Vj2n6nyC8OSdWiPHcsluq41oC/h
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2812-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2812-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/768-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2560 powershell.exe 2284 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2772 set thread context of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2812 set thread context of 1180 2812 RegSvcs.exe 21 PID 2812 set thread context of 1180 2812 RegSvcs.exe 21 PID 768 set thread context of 1180 768 svchost.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 2560 powershell.exe 2284 powershell.exe 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 2812 RegSvcs.exe 2812 RegSvcs.exe 2812 RegSvcs.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2812 RegSvcs.exe 2812 RegSvcs.exe 2812 RegSvcs.exe 2812 RegSvcs.exe 768 svchost.exe 768 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2812 RegSvcs.exe Token: SeDebugPrivilege 768 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2560 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 31 PID 2772 wrote to memory of 2560 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 31 PID 2772 wrote to memory of 2560 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 31 PID 2772 wrote to memory of 2560 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 31 PID 2772 wrote to memory of 2284 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 33 PID 2772 wrote to memory of 2284 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 33 PID 2772 wrote to memory of 2284 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 33 PID 2772 wrote to memory of 2284 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 33 PID 2772 wrote to memory of 2660 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 34 PID 2772 wrote to memory of 2660 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 34 PID 2772 wrote to memory of 2660 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 34 PID 2772 wrote to memory of 2660 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 34 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 2772 wrote to memory of 2812 2772 77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe 37 PID 1180 wrote to memory of 768 1180 Explorer.EXE 38 PID 1180 wrote to memory of 768 1180 Explorer.EXE 38 PID 1180 wrote to memory of 768 1180 Explorer.EXE 38 PID 1180 wrote to memory of 768 1180 Explorer.EXE 38 PID 768 wrote to memory of 1928 768 svchost.exe 39 PID 768 wrote to memory of 1928 768 svchost.exe 39 PID 768 wrote to memory of 1928 768 svchost.exe 39 PID 768 wrote to memory of 1928 768 svchost.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe"C:\Users\Admin\AppData\Local\Temp\77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\77295a1c2d8172b2a2eb3f5f20a2880c168dd10f01830227e4f9ae6d4a5c9a19.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\axBrppA.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\axBrppA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3266.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bcf24c99c8f8cd6a63ed138f3d1994c0
SHA1d434c87438b289466aae0068ee4f40d4ef25384d
SHA2567905a5027be6839144226f81a81fd3a2ae2c642663c0032290e549339e922989
SHA512b331829dc224c41ae9f852a8cc627142f6c6d257609ae544b245a62d5ddf21c9614e8d35d1136fa0cd5dacae5be6f77735270c55e717039c66cdaf8d5abc49c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bb474aae7026fb9a62e77ef2d13f8a7b
SHA1813ff1fb265baefc5fa835aeab00df6982f717ab
SHA256c015e450a0a9431e577a3bfb56e4cdc93a23e5aed3f1c9398e8d459026f59409
SHA512cc87e68870d2b62efde3af7de6863d9e0a7fb925bb9a09dfe9814bfeb50dcc2be5076b78009db00885301aa308ecebec3316eef72459e411243c9ff3f37c86e5