Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/03/2025, 15:43
Static task
static1
Behavioral task
behavioral1
Sample
ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe
Resource
win7-20240903-en
General
-
Target
ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe
-
Size
616KB
-
MD5
33597eea937de9fc85c91fc86d4081da
-
SHA1
221c42c79cb047ade2346e1da635a1ac359f06ef
-
SHA256
ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c
-
SHA512
7dab2e8b3b8852cbe61e6f17c6adc67b1c2662e3f1a4178644d6dd6479be6c549442fd1598123c1f08c13417d647a7dd6d9f530eeff31026d6cecfea04d965f9
-
SSDEEP
12288:73jM8fLuh/ABkePJNbT3y1UkuEtnrCuk3aMVa:L7faAimNbjkxtnrCzVa
Malware Config
Extracted
formbook
4.1
3nop
subur88wap.sbs
tyai1.top
skillbeast.site
kcclassiccars.net
lghomes.net
eijanno.cyou
work-in-usa-60100.bond
268chill.store
bharatwin.biz
cakjitu01.xyz
misafert.xyz
hiretemp.net
lvekz-onearmed.top
amanda-manopo.info
seo-companies22.online
casinowalletth.net
maynrson.monster
bewizi.com
thedronetechhub.shop
car-insurance-93947.bond
javabits.net
dzcodelab.xyz
adeelrao.online
amazing-cruise-pakages.today
wftoutsource.services
stormbeauty.online
a8dz7m5.com
875capehornrdjeffersonny.com
odadesign.site
reejunkremoval7.life
g59q18eq.top
wk0003.top
rtpradar138af.xyz
wnsyl11.vip
nexilis.rest
top-dubai-cruise-deals.today
zoril.lol
englishmaterials.net
uzumluescortg.xyz
dutchpay.net
visprintdesign.biz
kneepain661.shop
xuq-smart-fridge-uj0.rest
jam-nins.com
rentabay.shop
victoryvo2.info
i2c2.tech
wck37.top
refrigerators-69792.bond
abc1network.net
amilia-do-gil.net
806477628.xyz
luxdrive.vip
unika.lat
sculptify.today
winatwork.today
onlinegamehub.online
petnino.club
amtrade.icu
macular-degeneration-39252.bond
argastipster.click
1nvuti.fun
beautifyaura.com
savings-accounts-57645.bond
ok33r.shop
Signatures
-
Formbook family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\skype\\skype.exe," reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\skype\\skype.exe," reg.exe -
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2908-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2800-29-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3044 skype.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 cmd.exe 2828 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3044 set thread context of 2908 3044 skype.exe 45 PID 2908 set thread context of 1152 2908 AddInProcess32.exe 20 PID 2800 set thread context of 1152 2800 colorcpl.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 880 cmd.exe 1428 PING.EXE 2688 cmd.exe 2860 PING.EXE 2828 cmd.exe 2760 PING.EXE 2604 PING.EXE -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 2760 PING.EXE 2604 PING.EXE 1428 PING.EXE 2860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 2896 skype.exe 2896 skype.exe 2896 skype.exe 2896 skype.exe 2896 skype.exe 2896 skype.exe 3044 skype.exe 3044 skype.exe 3044 skype.exe 2908 AddInProcess32.exe 2908 AddInProcess32.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe 2800 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1152 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2908 AddInProcess32.exe 2908 AddInProcess32.exe 2908 AddInProcess32.exe 2800 colorcpl.exe 2800 colorcpl.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe Token: SeDebugPrivilege 2896 skype.exe Token: SeDebugPrivilege 3044 skype.exe Token: SeDebugPrivilege 2908 AddInProcess32.exe Token: SeDebugPrivilege 2800 colorcpl.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1152 Explorer.EXE 1152 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1152 Explorer.EXE 1152 Explorer.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2076 wrote to memory of 880 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 31 PID 2076 wrote to memory of 880 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 31 PID 2076 wrote to memory of 880 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 31 PID 2076 wrote to memory of 880 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 31 PID 880 wrote to memory of 1428 880 cmd.exe 33 PID 880 wrote to memory of 1428 880 cmd.exe 33 PID 880 wrote to memory of 1428 880 cmd.exe 33 PID 880 wrote to memory of 1428 880 cmd.exe 33 PID 2076 wrote to memory of 2896 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 34 PID 2076 wrote to memory of 2896 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 34 PID 2076 wrote to memory of 2896 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 34 PID 2076 wrote to memory of 2896 2076 ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe 34 PID 2896 wrote to memory of 2688 2896 skype.exe 35 PID 2896 wrote to memory of 2688 2896 skype.exe 35 PID 2896 wrote to memory of 2688 2896 skype.exe 35 PID 2896 wrote to memory of 2688 2896 skype.exe 35 PID 2688 wrote to memory of 2860 2688 cmd.exe 37 PID 2688 wrote to memory of 2860 2688 cmd.exe 37 PID 2688 wrote to memory of 2860 2688 cmd.exe 37 PID 2688 wrote to memory of 2860 2688 cmd.exe 37 PID 2896 wrote to memory of 2828 2896 skype.exe 38 PID 2896 wrote to memory of 2828 2896 skype.exe 38 PID 2896 wrote to memory of 2828 2896 skype.exe 38 PID 2896 wrote to memory of 2828 2896 skype.exe 38 PID 2828 wrote to memory of 2760 2828 cmd.exe 40 PID 2828 wrote to memory of 2760 2828 cmd.exe 40 PID 2828 wrote to memory of 2760 2828 cmd.exe 40 PID 2828 wrote to memory of 2760 2828 cmd.exe 40 PID 2688 wrote to memory of 2872 2688 cmd.exe 41 PID 2688 wrote to memory of 2872 2688 cmd.exe 41 PID 2688 wrote to memory of 2872 2688 cmd.exe 41 PID 2688 wrote to memory of 2872 2688 cmd.exe 41 PID 880 wrote to memory of 2564 880 cmd.exe 42 PID 880 wrote to memory of 2564 880 cmd.exe 42 PID 880 wrote to memory of 2564 880 cmd.exe 42 PID 880 wrote to memory of 2564 880 cmd.exe 42 PID 2828 wrote to memory of 2604 2828 cmd.exe 43 PID 2828 wrote to memory of 2604 2828 cmd.exe 43 PID 2828 wrote to memory of 2604 2828 cmd.exe 43 PID 2828 wrote to memory of 2604 2828 cmd.exe 43 PID 2828 wrote to memory of 3044 2828 cmd.exe 44 PID 2828 wrote to memory of 3044 2828 cmd.exe 44 PID 2828 wrote to memory of 3044 2828 cmd.exe 44 PID 2828 wrote to memory of 3044 2828 cmd.exe 44 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 3044 wrote to memory of 2908 3044 skype.exe 45 PID 1152 wrote to memory of 2800 1152 Explorer.EXE 46 PID 1152 wrote to memory of 2800 1152 Explorer.EXE 46 PID 1152 wrote to memory of 2800 1152 Explorer.EXE 46 PID 1152 wrote to memory of 2800 1152 Explorer.EXE 46 PID 2800 wrote to memory of 2824 2800 colorcpl.exe 48 PID 2800 wrote to memory of 2824 2800 colorcpl.exe 48 PID 2800 wrote to memory of 2824 2800 colorcpl.exe 48 PID 2800 wrote to memory of 2824 2800 colorcpl.exe 48
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe"C:\Users\Admin\AppData\Local\Temp\ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 10 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 104⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1428
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"4⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Users\Admin\AppData\Local\Temp\skype.exe"C:\Users\Admin\AppData\Local\Temp\skype.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 85⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2860
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"5⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 18 > nul && copy "C:\Users\Admin\AppData\Local\Temp\skype.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe" && ping 127.0.0.1 -n 18 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"4⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 185⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2760
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 185⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
616KB
MD533597eea937de9fc85c91fc86d4081da
SHA1221c42c79cb047ade2346e1da635a1ac359f06ef
SHA256ea4fe51e13f6ab1785535b32345f69ef110e21981bf7dbb09ce02c0bdec1e43c
SHA5127dab2e8b3b8852cbe61e6f17c6adc67b1c2662e3f1a4178644d6dd6479be6c549442fd1598123c1f08c13417d647a7dd6d9f530eeff31026d6cecfea04d965f9