Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 09:05
Static task
static1
Behavioral task
behavioral1
Sample
TKq18zZ3Rtcbhfd.exe
Resource
win7-20240903-en
General
-
Target
TKq18zZ3Rtcbhfd.exe
-
Size
690KB
-
MD5
40a0efae53cd30740fd47e5f79a46eae
-
SHA1
2ea4625d31a8c4fa8e6c9b3bc4abecc6341fe788
-
SHA256
58dfe85f084bedbc1861ed4afada8f0e284a70e10c84065cc6df13adc9fb45db
-
SHA512
0caabef7ce39f1d2fb4f21c7cf8f59da389babc1f590910ea85c8b5a4d28e40a572802ffdf55eef95d4c41999150a777b55825056b3b8d7bf744cb567fbee1e0
-
SSDEEP
12288:Qiv1uq3JfXyN9u9A0NAUFE/P37NfmAl12tZ9uLUxL7HNHJTs/m:RNuqfC/unmUQ7NpqLB
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2720-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2576-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1440 powershell.exe 2804 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1660 set thread context of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 2720 set thread context of 1224 2720 RegSvcs.exe 21 PID 2576 set thread context of 1224 2576 raserver.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TKq18zZ3Rtcbhfd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1660 TKq18zZ3Rtcbhfd.exe 1440 powershell.exe 2804 powershell.exe 1660 TKq18zZ3Rtcbhfd.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe 2576 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2576 raserver.exe 2576 raserver.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1660 TKq18zZ3Rtcbhfd.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2720 RegSvcs.exe Token: SeDebugPrivilege 2576 raserver.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1440 1660 TKq18zZ3Rtcbhfd.exe 31 PID 1660 wrote to memory of 1440 1660 TKq18zZ3Rtcbhfd.exe 31 PID 1660 wrote to memory of 1440 1660 TKq18zZ3Rtcbhfd.exe 31 PID 1660 wrote to memory of 1440 1660 TKq18zZ3Rtcbhfd.exe 31 PID 1660 wrote to memory of 2804 1660 TKq18zZ3Rtcbhfd.exe 33 PID 1660 wrote to memory of 2804 1660 TKq18zZ3Rtcbhfd.exe 33 PID 1660 wrote to memory of 2804 1660 TKq18zZ3Rtcbhfd.exe 33 PID 1660 wrote to memory of 2804 1660 TKq18zZ3Rtcbhfd.exe 33 PID 1660 wrote to memory of 2772 1660 TKq18zZ3Rtcbhfd.exe 35 PID 1660 wrote to memory of 2772 1660 TKq18zZ3Rtcbhfd.exe 35 PID 1660 wrote to memory of 2772 1660 TKq18zZ3Rtcbhfd.exe 35 PID 1660 wrote to memory of 2772 1660 TKq18zZ3Rtcbhfd.exe 35 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1660 wrote to memory of 2720 1660 TKq18zZ3Rtcbhfd.exe 37 PID 1224 wrote to memory of 2576 1224 Explorer.EXE 38 PID 1224 wrote to memory of 2576 1224 Explorer.EXE 38 PID 1224 wrote to memory of 2576 1224 Explorer.EXE 38 PID 1224 wrote to memory of 2576 1224 Explorer.EXE 38 PID 2576 wrote to memory of 484 2576 raserver.exe 39 PID 2576 wrote to memory of 484 2576 raserver.exe 39 PID 2576 wrote to memory of 484 2576 raserver.exe 39 PID 2576 wrote to memory of 484 2576 raserver.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChQJmcO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChQJmcO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CB4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d03dceef6a9e775f4c8a0ce236b8568
SHA15f471565e618e0b284cbc03ced24860be008c428
SHA2562a6009a3cf4dac3a108d4212b47ca1c25953e3127c0904f83259c9e41ce8a7c1
SHA512f2ff52c86988b7a98702a91c811212adb1cf39c78be5a52790db7ab543bf2164ca9cb6adf237aad457d0faeba5d1e99397321fb3d28f600e541aec4026e9bbec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD598f76c8c57f634cdff61230b16933646
SHA1e20970618d056345d5edc3c858559c7384c7a03a
SHA256e6fba5d808a1df3b3b4d4bc2523cdd4d6e1898337732e53899f6f70e5c34d9b1
SHA51252fe5d5487b8da1a33d2192343d322372504eea3e99fe79d39c6484cb98c390a7099a086a315c56e65606387927ef5634c1714d7eb216bcbef773cbeb4f32b11