Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 13:28
Static task
static1
Behavioral task
behavioral1
Sample
TKq18zZ3Rtcbhfd.exe
Resource
win7-20240903-en
General
-
Target
TKq18zZ3Rtcbhfd.exe
-
Size
690KB
-
MD5
40a0efae53cd30740fd47e5f79a46eae
-
SHA1
2ea4625d31a8c4fa8e6c9b3bc4abecc6341fe788
-
SHA256
58dfe85f084bedbc1861ed4afada8f0e284a70e10c84065cc6df13adc9fb45db
-
SHA512
0caabef7ce39f1d2fb4f21c7cf8f59da389babc1f590910ea85c8b5a4d28e40a572802ffdf55eef95d4c41999150a777b55825056b3b8d7bf744cb567fbee1e0
-
SSDEEP
12288:Qiv1uq3JfXyN9u9A0NAUFE/P37NfmAl12tZ9uLUxL7HNHJTs/m:RNuqfC/unmUQ7NpqLB
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2784-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2780-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2760 powershell.exe 2764 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1196 set thread context of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 2784 set thread context of 1180 2784 RegSvcs.exe 21 PID 2780 set thread context of 1180 2780 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TKq18zZ3Rtcbhfd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1196 TKq18zZ3Rtcbhfd.exe 2760 powershell.exe 2764 powershell.exe 2784 RegSvcs.exe 1196 TKq18zZ3Rtcbhfd.exe 2784 RegSvcs.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe 2780 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2784 RegSvcs.exe 2784 RegSvcs.exe 2784 RegSvcs.exe 2780 colorcpl.exe 2780 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1196 TKq18zZ3Rtcbhfd.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2784 RegSvcs.exe Token: SeDebugPrivilege 2780 colorcpl.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1196 wrote to memory of 2760 1196 TKq18zZ3Rtcbhfd.exe 31 PID 1196 wrote to memory of 2760 1196 TKq18zZ3Rtcbhfd.exe 31 PID 1196 wrote to memory of 2760 1196 TKq18zZ3Rtcbhfd.exe 31 PID 1196 wrote to memory of 2760 1196 TKq18zZ3Rtcbhfd.exe 31 PID 1196 wrote to memory of 2764 1196 TKq18zZ3Rtcbhfd.exe 33 PID 1196 wrote to memory of 2764 1196 TKq18zZ3Rtcbhfd.exe 33 PID 1196 wrote to memory of 2764 1196 TKq18zZ3Rtcbhfd.exe 33 PID 1196 wrote to memory of 2764 1196 TKq18zZ3Rtcbhfd.exe 33 PID 1196 wrote to memory of 2616 1196 TKq18zZ3Rtcbhfd.exe 34 PID 1196 wrote to memory of 2616 1196 TKq18zZ3Rtcbhfd.exe 34 PID 1196 wrote to memory of 2616 1196 TKq18zZ3Rtcbhfd.exe 34 PID 1196 wrote to memory of 2616 1196 TKq18zZ3Rtcbhfd.exe 34 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1196 wrote to memory of 2784 1196 TKq18zZ3Rtcbhfd.exe 37 PID 1180 wrote to memory of 2780 1180 Explorer.EXE 38 PID 1180 wrote to memory of 2780 1180 Explorer.EXE 38 PID 1180 wrote to memory of 2780 1180 Explorer.EXE 38 PID 1180 wrote to memory of 2780 1180 Explorer.EXE 38 PID 2780 wrote to memory of 1112 2780 colorcpl.exe 39 PID 2780 wrote to memory of 1112 2780 colorcpl.exe 39 PID 2780 wrote to memory of 1112 2780 colorcpl.exe 39 PID 2780 wrote to memory of 1112 2780 colorcpl.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChQJmcO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChQJmcO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF75A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f20203c4ab6295e2a3bbe20439bb527e
SHA10c89886ea11c77bde927175d6f92569a120ed184
SHA256f768287890e32a030e5c576c5840c9998d7203e15a32d1c4a569f52b51fe8af5
SHA512a2de9534eae9aa24aa429cfe774c507e8426117526333ef4f7c6bc384d5a1b6a463af55bc04499cddf5b72b8e6eee4b1798418c8c566db12c412e42ce22d729c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55d50780e5d0d91c6f9ead63b2b6c2ffc
SHA1d401b27787e78caa3265a49e77612c4cbb8a1e96
SHA256f9e2359b2cbd127043512eeb7273ea45e9eff435605e0a05171363fbf7730f48
SHA51251b84d83fd8c2eab9ccec22e6779b76e8830f93e6c21c185437f751c241124c1ac237f4141de06d00ff39b2bef738f690360c5b18ddf7d212ae082555dedc569