Analysis
-
max time kernel
16s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2025, 07:55
Static task
static1
Behavioral task
behavioral1
Sample
rhdgDI6EiUxMKfh.exe
Resource
win10v2004-20250314-en
General
-
Target
rhdgDI6EiUxMKfh.exe
-
Size
680KB
-
MD5
36ae5623c88f6c47b0a161a9f342c936
-
SHA1
939687646556ad37b9dd14aec43e6326be21e7ce
-
SHA256
3489a2eab1c57d0eee2ce6e5773e1f4f53ee6e5d8963e0099efc7e190d0c2f1c
-
SHA512
56b87f662fd41103e224acd263a8a712ad3b8cf16bf3c8e887cf235ef684ce428e79db33e271c056ee9e42bb0a57579e41ae7c09d51e322a2c008a774a9e59d6
-
SSDEEP
12288:71AK2iN0f2Thrx58BoTGKdCpE19GlWvtxvRL/iVWeoBhJOCrGBpWV05QkR:v1WfKhrr8yT9dl19Gk1xvpBzO7
Malware Config
Extracted
formbook
4.1
hi13
olidspot.shop
aise-your-voice.sbs
9ydygorig3l7z.xyz
netuzio.xyz
erspacehealthandwellness.info
hbnzk.cfd
uklor.shop
tudiofoti.pro
onety.skin
iralavinc.online
teelpath.shop
w-yudfjp.shop
betka.xyz
lx2cbhe5vee0e1.xyz
ndotoverf.pro
loud-sevice.click
enckubs.shop
anpack.shop
nity-3d-development.dev
iaolento12.sbs
xectgroup.net
avakey.shop
kfast.store
ayeewenvqzqm.top
66xq2.top
cvaultshielded.live
5zbm0.cfd
g1wszulqv7lc.xyz
rog.top
xplosion-proof.lat
aysec.net
999game.website
3a4p8gq8bojwn.xyz
x92q.top
akextow.net
t775.top
873013.xyz
tu1x120.top
9882aa1216.autos
ayarwarna21.live
ardengoal.net
8ln62.cfd
elvetvoiceskiresorts.website
kpqh.town
njjwh.info
movps.net
pb79kasy.vip
ellbar.shop
inktrim.xyz
hagrinleemotooltechus.shop
olayl
tp-batik77-1.vip
looring-services329769.sbs
130t.xyz
9gi02.cfd
elayrunway.shop
phones-br.sbs
aser-skin-treatment-95250.bond
ry-prodentims.shop
rtelegans.art
01411.club
it4n1ar4t0k7o0.xyz
igitalmilanolegacy.shop
ompanion.bio
gsp657.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2408-46-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2408-106-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4652-108-0x0000000000E00000-0x0000000000E2F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3552 powershell.exe 3436 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation rhdgDI6EiUxMKfh.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rhdgDI6EiUxMKfh.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4652 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 832 rhdgDI6EiUxMKfh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 832 rhdgDI6EiUxMKfh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:3552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TAuTRDzd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:3436
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TAuTRDzd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9C8.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2408
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"3⤵
- Gathers network information
PID:4652 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c2efaf5d7a8d5b742e1e3022bd31e629
SHA1917d2e2fbef73ee96e624f7e7231df3d98c6ca37
SHA256bb00a6b9323242bbd562966f67a72ec08894ef27eb8162142500b7b7e5e8dc15
SHA51253dd225536cb92bb3021f9c85f372985267682b3eae7c0a6eb6602ea403d50b2566f6ba921b7f15f84e170e68df4cd37b5bb4d37c80658e89434f2f7bfc3fe19