Analysis
-
max time kernel
149s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2025, 07:17
Static task
static1
Behavioral task
behavioral1
Sample
rhdgDI6EiUxMKfh.exe
Resource
win10v2004-20250410-en
General
-
Target
rhdgDI6EiUxMKfh.exe
-
Size
680KB
-
MD5
36ae5623c88f6c47b0a161a9f342c936
-
SHA1
939687646556ad37b9dd14aec43e6326be21e7ce
-
SHA256
3489a2eab1c57d0eee2ce6e5773e1f4f53ee6e5d8963e0099efc7e190d0c2f1c
-
SHA512
56b87f662fd41103e224acd263a8a712ad3b8cf16bf3c8e887cf235ef684ce428e79db33e271c056ee9e42bb0a57579e41ae7c09d51e322a2c008a774a9e59d6
-
SSDEEP
12288:71AK2iN0f2Thrx58BoTGKdCpE19GlWvtxvRL/iVWeoBhJOCrGBpWV05QkR:v1WfKhrr8yT9dl19Gk1xvpBzO7
Malware Config
Extracted
formbook
4.1
hi13
olidspot.shop
aise-your-voice.sbs
9ydygorig3l7z.xyz
netuzio.xyz
erspacehealthandwellness.info
hbnzk.cfd
uklor.shop
tudiofoti.pro
onety.skin
iralavinc.online
teelpath.shop
w-yudfjp.shop
betka.xyz
lx2cbhe5vee0e1.xyz
ndotoverf.pro
loud-sevice.click
enckubs.shop
anpack.shop
nity-3d-development.dev
iaolento12.sbs
xectgroup.net
avakey.shop
kfast.store
ayeewenvqzqm.top
66xq2.top
cvaultshielded.live
5zbm0.cfd
g1wszulqv7lc.xyz
rog.top
xplosion-proof.lat
aysec.net
999game.website
3a4p8gq8bojwn.xyz
x92q.top
akextow.net
t775.top
873013.xyz
tu1x120.top
9882aa1216.autos
ayarwarna21.live
ardengoal.net
8ln62.cfd
elvetvoiceskiresorts.website
kpqh.town
njjwh.info
movps.net
pb79kasy.vip
ellbar.shop
inktrim.xyz
hagrinleemotooltechus.shop
olayl
tp-batik77-1.vip
looring-services329769.sbs
130t.xyz
9gi02.cfd
elayrunway.shop
phones-br.sbs
aser-skin-treatment-95250.bond
ry-prodentims.shop
rtelegans.art
01411.club
it4n1ar4t0k7o0.xyz
igitalmilanolegacy.shop
ompanion.bio
gsp657.top
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1320-46-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1248-93-0x0000000000890000-0x00000000008BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4452 powershell.exe 4580 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Control Panel\International\Geo\Nation rhdgDI6EiUxMKfh.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1712 set thread context of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 1320 set thread context of 3396 1320 vbc.exe 56 PID 1248 set thread context of 3396 1248 wlanext.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rhdgDI6EiUxMKfh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1712 rhdgDI6EiUxMKfh.exe 4452 powershell.exe 4580 powershell.exe 1712 rhdgDI6EiUxMKfh.exe 1320 vbc.exe 1320 vbc.exe 1320 vbc.exe 1320 vbc.exe 4452 powershell.exe 4580 powershell.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe 1248 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3396 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1320 vbc.exe 1320 vbc.exe 1320 vbc.exe 1248 wlanext.exe 1248 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1712 rhdgDI6EiUxMKfh.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 1320 vbc.exe Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE Token: SeDebugPrivilege 1248 wlanext.exe Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1712 wrote to memory of 4452 1712 rhdgDI6EiUxMKfh.exe 93 PID 1712 wrote to memory of 4452 1712 rhdgDI6EiUxMKfh.exe 93 PID 1712 wrote to memory of 4452 1712 rhdgDI6EiUxMKfh.exe 93 PID 1712 wrote to memory of 4580 1712 rhdgDI6EiUxMKfh.exe 95 PID 1712 wrote to memory of 4580 1712 rhdgDI6EiUxMKfh.exe 95 PID 1712 wrote to memory of 4580 1712 rhdgDI6EiUxMKfh.exe 95 PID 1712 wrote to memory of 4532 1712 rhdgDI6EiUxMKfh.exe 97 PID 1712 wrote to memory of 4532 1712 rhdgDI6EiUxMKfh.exe 97 PID 1712 wrote to memory of 4532 1712 rhdgDI6EiUxMKfh.exe 97 PID 1712 wrote to memory of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 1712 wrote to memory of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 1712 wrote to memory of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 1712 wrote to memory of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 1712 wrote to memory of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 1712 wrote to memory of 1320 1712 rhdgDI6EiUxMKfh.exe 99 PID 3396 wrote to memory of 1248 3396 Explorer.EXE 100 PID 3396 wrote to memory of 1248 3396 Explorer.EXE 100 PID 3396 wrote to memory of 1248 3396 Explorer.EXE 100 PID 1248 wrote to memory of 3336 1248 wlanext.exe 101 PID 1248 wrote to memory of 3336 1248 wlanext.exe 101 PID 1248 wrote to memory of 3336 1248 wlanext.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TAuTRDzd.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TAuTRDzd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC033.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4532
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3336
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5ce859a15619f6d8971d2bae399cf8207
SHA1ae8a319bb6843d3fc05d5865b5847319f0bd5916
SHA2566a80fbd00591d80646db6376eae8ec7b9382fdff8698cff3164bf4028d353140
SHA51263d5151bb73896d039d122226b3528f3e770fe794bfe841ed473eabecacf2488a8b938fe59ca155e0f3e3e56b05f71fdf7584ca0531d9b6869ab34478f29741b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55cf59b552c6ab0fdb91ac6ca41b38bd8
SHA1b4e9c2f3af8322f6bf1e18d8d3581e1952d7b38d
SHA25679a3e131f68469aca2d7ce2d8662617bd6b8e88f575d2ce3ae613c7961e0d008
SHA5123d5df19020267c4138b956627345be03f603ef17c33717a694f802d29f5bc4b2f7acc161e106ac23426e5044c528029bbfdb0403011b616bbc0a599b52f9308d