Analysis

  • max time kernel
    16s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/04/2025, 14:37

General

  • Target

    RWFkOB6dKcCEKNt.exe

  • Size

    639KB

  • MD5

    e338ac0420228d826826f9afdb49434d

  • SHA1

    eb40be01001791cace6246c363fbb796fff61fc5

  • SHA256

    9948ae75550edf04cbad0aa67a427908d5f5dd86bae12998ff9e4debfc28a645

  • SHA512

    2b149ae5a53dd7dd4244553f2b3abe486397bde120c766765a6af07bc3dd1112c7f6821501b87e1c918fb8ac1b77cc7d21b7e46fa81535d2830d8af974d6dd84

  • SSDEEP

    12288:0/yqIkwVZgZTprxD8yoEGhwVS7raZxhr0AnxzKqOnkkj+S6GjhXmN3i5kXw61GbR:gJIviZfTGhwVSHad4Anxz1GkkaSJIN34

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hi13

Decoy

olidspot.shop

aise-your-voice.sbs

9ydygorig3l7z.xyz

netuzio.xyz

erspacehealthandwellness.info

hbnzk.cfd

uklor.shop

tudiofoti.pro

onety.skin

iralavinc.online

teelpath.shop

w-yudfjp.shop

betka.xyz

lx2cbhe5vee0e1.xyz

ndotoverf.pro

loud-sevice.click

enckubs.shop

anpack.shop

nity-3d-development.dev

iaolento12.sbs

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe
    "C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:5032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bbehmlw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:2072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bbehmlw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA86.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2956
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      1⤵
      • Gathers network information
      PID:2340
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2036

      Network

      MITRE ATT&CK Enterprise v16

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bfvo03le.nva.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpBA86.tmp

        Filesize

        1KB

        MD5

        d2bd79240d7880ed0db29ceea8824d29

        SHA1

        f71e491af516a0194e9b3a3e89f00f4d19add25b

        SHA256

        6e33ad73063538d7536ecfe8939ec902ef27754957b512477914c547203f3b47

        SHA512

        275f883651b82613b6b947285c9dfb473f4131095bfccf61911f6518275e9ae3f98afb960b17391c7e27ba2b093546aa1ec57cf6984381b75001074626b8a0f2

      • memory/2072-80-0x0000000007C40000-0x0000000007C51000-memory.dmp

        Filesize

        68KB

      • memory/2072-88-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/2072-81-0x0000000007C70000-0x0000000007C7E000-memory.dmp

        Filesize

        56KB

      • memory/2072-78-0x0000000007AB0000-0x0000000007ABA000-memory.dmp

        Filesize

        40KB

      • memory/2072-77-0x0000000007A40000-0x0000000007A5A000-memory.dmp

        Filesize

        104KB

      • memory/2072-55-0x0000000074E60000-0x0000000074EAC000-memory.dmp

        Filesize

        304KB

      • memory/2072-45-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/2072-47-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/2072-24-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/2340-89-0x00000000006D0000-0x00000000006DB000-memory.dmp

        Filesize

        44KB

      • memory/2340-90-0x0000000000510000-0x000000000053F000-memory.dmp

        Filesize

        188KB

      • memory/2956-44-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/3484-92-0x0000000008410000-0x000000000853E000-memory.dmp

        Filesize

        1.2MB

      • memory/5032-51-0x0000000005A90000-0x0000000005AAE000-memory.dmp

        Filesize

        120KB

      • memory/5032-22-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5032-18-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5032-16-0x0000000004500000-0x0000000004536000-memory.dmp

        Filesize

        216KB

      • memory/5032-87-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5032-84-0x00000000070D0000-0x00000000070D8000-memory.dmp

        Filesize

        32KB

      • memory/5032-83-0x00000000070F0000-0x000000000710A000-memory.dmp

        Filesize

        104KB

      • memory/5032-49-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5032-43-0x0000000005440000-0x0000000005794000-memory.dmp

        Filesize

        3.3MB

      • memory/5032-17-0x0000000004C50000-0x0000000005278000-memory.dmp

        Filesize

        6.2MB

      • memory/5032-23-0x0000000004AE0000-0x0000000004B46000-memory.dmp

        Filesize

        408KB

      • memory/5032-76-0x00000000073F0000-0x0000000007A6A000-memory.dmp

        Filesize

        6.5MB

      • memory/5032-21-0x0000000004A70000-0x0000000004AD6000-memory.dmp

        Filesize

        408KB

      • memory/5032-20-0x00000000049D0000-0x00000000049F2000-memory.dmp

        Filesize

        136KB

      • memory/5032-52-0x0000000005B20000-0x0000000005B6C000-memory.dmp

        Filesize

        304KB

      • memory/5032-66-0x00000000060A0000-0x00000000060BE000-memory.dmp

        Filesize

        120KB

      • memory/5032-82-0x0000000006FF0000-0x0000000007004000-memory.dmp

        Filesize

        80KB

      • memory/5032-75-0x0000000006C80000-0x0000000006D23000-memory.dmp

        Filesize

        652KB

      • memory/5032-54-0x0000000074E60000-0x0000000074EAC000-memory.dmp

        Filesize

        304KB

      • memory/5032-53-0x0000000006060000-0x0000000006092000-memory.dmp

        Filesize

        200KB

      • memory/5032-79-0x0000000007030000-0x00000000070C6000-memory.dmp

        Filesize

        600KB

      • memory/5044-0-0x00000000745DE000-0x00000000745DF000-memory.dmp

        Filesize

        4KB

      • memory/5044-7-0x0000000006810000-0x00000000068A2000-memory.dmp

        Filesize

        584KB

      • memory/5044-8-0x0000000005190000-0x00000000051A2000-memory.dmp

        Filesize

        72KB

      • memory/5044-5-0x0000000004E50000-0x0000000004E5A000-memory.dmp

        Filesize

        40KB

      • memory/5044-6-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5044-9-0x00000000745DE000-0x00000000745DF000-memory.dmp

        Filesize

        4KB

      • memory/5044-48-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5044-10-0x00000000745D0000-0x0000000074D80000-memory.dmp

        Filesize

        7.7MB

      • memory/5044-4-0x0000000004F80000-0x000000000501C000-memory.dmp

        Filesize

        624KB

      • memory/5044-3-0x0000000004EE0000-0x0000000004F72000-memory.dmp

        Filesize

        584KB

      • memory/5044-11-0x0000000006410000-0x0000000006488000-memory.dmp

        Filesize

        480KB

      • memory/5044-2-0x00000000053F0000-0x0000000005994000-memory.dmp

        Filesize

        5.6MB

      • memory/5044-1-0x00000000003C0000-0x0000000000462000-memory.dmp

        Filesize

        648KB