Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 07:41
Static task
static1
Behavioral task
behavioral1
Sample
DHLTakip-pdf.bat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DHLTakip-pdf.bat.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250129-en
General
-
Target
DHLTakip-pdf.bat.exe
-
Size
1.0MB
-
MD5
fd533f80090c761f06b499dd63f5cb10
-
SHA1
2534671af3824e6b8edcdbdf6e06789050074e0e
-
SHA256
f7b61d74ed091d52a93af97e15333b59cec299e026647c58830ccf0baf3d9c91
-
SHA512
083e8e1e00c39b9e5e708f0f3149313ba46659e7503791aee5ac31deb64413c7890633c4f3e4869abcefd55880e2e2b538b1003de3f4944b6979cbe13e049508
-
SSDEEP
24576:+5bgDPHeGskuYMexXYvRCEOYkYRU2fNYwYtYPY:+5qPHeGh5ovRH1bqyuXOg
Malware Config
Extracted
formbook
4.1
il30
rliyf.info
roclim.tech
dvertising-courses-90538.bond
anheng.lol
olar-systems-panels-34828.bond
ookflix.digital
7552.loan
innb1.online
mrt.world
jimenez.xyz
reativdesign.online
onixts.xyz
igitalethics.online
raktika.group
a-vid.productions
tualizarcadastro.net
pvmz.website
qtnb.bond
hesilverbullet.tech
otwkfik.xyz
oofingwork-met-iri.click
lime-treatment-88123.today
allwalls.info
uppee.shop
ongevitygroup.tech
hwowx.info
mericancrypto.company
bhchmsa.xyz
54cgjy151r.shop
riatoriorf.shop
oegee.net
arehouse-jobs-beta.today
huaixie.cfd
aneofourown.net
idanbet.online
nneralchemyacademy.info
gentive.legal
ianzai.lol
oiihmcd.xyz
rygrip.shop
asakazu-ito.online
huandiu.lol
ffiliate-marketing-33232.bond
edhammer.shop
cr-search.fun
ork-abroad-10203.bond
ncare4u.online
ildblocks.fun
zymmbkd.xyz
vpass.shop
lpl.net
lh1.xyz
oundscape.chat
aythi2.info
abanachannel.shop
nugpup.online
brezpt.xyz
llewijnwebshops.online
pivexa.info
hepottedpine.shop
idcw.net
mplantdentistryexperts989.today
rostgrove.xyz
cwiu.courses
ommaspurpose.net
Signatures
-
Formbook family
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1852-36-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/1852-40-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/4416-47-0x0000000000AA0000-0x0000000000ACF000-memory.dmp formbook -
Loads dropped DLL 2 IoCs
pid Process 1088 DHLTakip-pdf.bat.exe 1088 DHLTakip-pdf.bat.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1852 DHLTakip-pdf.bat.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1088 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1852 set thread context of 3468 1852 DHLTakip-pdf.bat.exe 56 PID 4416 set thread context of 3468 4416 colorcpl.exe 56 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Gundelet\gleditsia.ini DHLTakip-pdf.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHLTakip-pdf.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHLTakip-pdf.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1852 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe 4416 colorcpl.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1088 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe 1852 DHLTakip-pdf.bat.exe 4416 colorcpl.exe 4416 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1852 DHLTakip-pdf.bat.exe Token: SeDebugPrivilege 4416 colorcpl.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3468 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1852 1088 DHLTakip-pdf.bat.exe 96 PID 1088 wrote to memory of 1852 1088 DHLTakip-pdf.bat.exe 96 PID 1088 wrote to memory of 1852 1088 DHLTakip-pdf.bat.exe 96 PID 1088 wrote to memory of 1852 1088 DHLTakip-pdf.bat.exe 96 PID 3468 wrote to memory of 4416 3468 Explorer.EXE 97 PID 3468 wrote to memory of 4416 3468 Explorer.EXE 97 PID 3468 wrote to memory of 4416 3468 Explorer.EXE 97 PID 4416 wrote to memory of 3392 4416 colorcpl.exe 99 PID 4416 wrote to memory of 3392 4416 colorcpl.exe 99 PID 4416 wrote to memory of 3392 4416 colorcpl.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\DHLTakip-pdf.bat.exe"C:\Users\Admin\AppData\Local\Temp\DHLTakip-pdf.bat.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\DHLTakip-pdf.bat.exe"C:\Users\Admin\AppData\Local\Temp\DHLTakip-pdf.bat.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\DHLTakip-pdf.bat.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5cf85183b87314359488b850f9e97a698
SHA16b6c790037eec7ebea4d05590359cb4473f19aea
SHA2563b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac
SHA512fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b
-
Filesize
34KB
MD546d760ff5d80888a54a38d5bd968c3b9
SHA1074ffba863941492da6fceb711fc6f6d49884d62
SHA25689da4d13eedf0d1128752be5993608a45d8b1d3377ce852cac6938c0514f7952
SHA5125c1429bc19c1c154a746ba09376d35293b60a4f95196db3acbbc738d4f3a65c93fc67bdcfc4d15db5485d4bf8cc7bddd8d93c150e2760c88b1bca8aef0cb27c8