Analysis
-
max time kernel
16s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 14:37
Static task
static1
Behavioral task
behavioral1
Sample
RWFkOB6dKcCEKNt.exe
Resource
win10v2004-20250410-en
General
-
Target
RWFkOB6dKcCEKNt.exe
-
Size
639KB
-
MD5
e338ac0420228d826826f9afdb49434d
-
SHA1
eb40be01001791cace6246c363fbb796fff61fc5
-
SHA256
9948ae75550edf04cbad0aa67a427908d5f5dd86bae12998ff9e4debfc28a645
-
SHA512
2b149ae5a53dd7dd4244553f2b3abe486397bde120c766765a6af07bc3dd1112c7f6821501b87e1c918fb8ac1b77cc7d21b7e46fa81535d2830d8af974d6dd84
-
SSDEEP
12288:0/yqIkwVZgZTprxD8yoEGhwVS7raZxhr0AnxzKqOnkkj+S6GjhXmN3i5kXw61GbR:gJIviZfTGhwVSHad4Anxz1GkkaSJIN34
Malware Config
Extracted
formbook
4.1
hi13
olidspot.shop
aise-your-voice.sbs
9ydygorig3l7z.xyz
netuzio.xyz
erspacehealthandwellness.info
hbnzk.cfd
uklor.shop
tudiofoti.pro
onety.skin
iralavinc.online
teelpath.shop
w-yudfjp.shop
betka.xyz
lx2cbhe5vee0e1.xyz
ndotoverf.pro
loud-sevice.click
enckubs.shop
anpack.shop
nity-3d-development.dev
iaolento12.sbs
xectgroup.net
avakey.shop
kfast.store
ayeewenvqzqm.top
66xq2.top
cvaultshielded.live
5zbm0.cfd
g1wszulqv7lc.xyz
rog.top
xplosion-proof.lat
aysec.net
999game.website
3a4p8gq8bojwn.xyz
x92q.top
akextow.net
t775.top
873013.xyz
tu1x120.top
9882aa1216.autos
ayarwarna21.live
ardengoal.net
8ln62.cfd
elvetvoiceskiresorts.website
kpqh.town
njjwh.info
movps.net
pb79kasy.vip
ellbar.shop
inktrim.xyz
hagrinleemotooltechus.shop
olayl
tp-batik77-1.vip
looring-services329769.sbs
130t.xyz
9gi02.cfd
elayrunway.shop
phones-br.sbs
aser-skin-treatment-95250.bond
ry-prodentims.shop
rtelegans.art
01411.club
it4n1ar4t0k7o0.xyz
igitalmilanolegacy.shop
ompanion.bio
gsp657.top
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2956-44-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2340-90-0x0000000000510000-0x000000000053F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2072 powershell.exe 5032 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\International\Geo\Nation RWFkOB6dKcCEKNt.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RWFkOB6dKcCEKNt.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2340 NETSTAT.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5044 RWFkOB6dKcCEKNt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5044 RWFkOB6dKcCEKNt.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5044 wrote to memory of 5032 5044 RWFkOB6dKcCEKNt.exe 96 PID 5044 wrote to memory of 5032 5044 RWFkOB6dKcCEKNt.exe 96 PID 5044 wrote to memory of 5032 5044 RWFkOB6dKcCEKNt.exe 96 PID 5044 wrote to memory of 2072 5044 RWFkOB6dKcCEKNt.exe 98 PID 5044 wrote to memory of 2072 5044 RWFkOB6dKcCEKNt.exe 98 PID 5044 wrote to memory of 2072 5044 RWFkOB6dKcCEKNt.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:5032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bbehmlw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:2072
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bbehmlw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA86.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2956
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"1⤵
- Gathers network information
PID:2340 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2036
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d2bd79240d7880ed0db29ceea8824d29
SHA1f71e491af516a0194e9b3a3e89f00f4d19add25b
SHA2566e33ad73063538d7536ecfe8939ec902ef27754957b512477914c547203f3b47
SHA512275f883651b82613b6b947285c9dfb473f4131095bfccf61911f6518275e9ae3f98afb960b17391c7e27ba2b093546aa1ec57cf6984381b75001074626b8a0f2