Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 14:37
Static task
static1
Behavioral task
behavioral1
Sample
RWFkOB6dKcCEKNt.exe
Resource
win10v2004-20250410-en
General
-
Target
RWFkOB6dKcCEKNt.exe
-
Size
639KB
-
MD5
e338ac0420228d826826f9afdb49434d
-
SHA1
eb40be01001791cace6246c363fbb796fff61fc5
-
SHA256
9948ae75550edf04cbad0aa67a427908d5f5dd86bae12998ff9e4debfc28a645
-
SHA512
2b149ae5a53dd7dd4244553f2b3abe486397bde120c766765a6af07bc3dd1112c7f6821501b87e1c918fb8ac1b77cc7d21b7e46fa81535d2830d8af974d6dd84
-
SSDEEP
12288:0/yqIkwVZgZTprxD8yoEGhwVS7raZxhr0AnxzKqOnkkj+S6GjhXmN3i5kXw61GbR:gJIviZfTGhwVSHad4Anxz1GkkaSJIN34
Malware Config
Extracted
formbook
4.1
hi13
olidspot.shop
aise-your-voice.sbs
9ydygorig3l7z.xyz
netuzio.xyz
erspacehealthandwellness.info
hbnzk.cfd
uklor.shop
tudiofoti.pro
onety.skin
iralavinc.online
teelpath.shop
w-yudfjp.shop
betka.xyz
lx2cbhe5vee0e1.xyz
ndotoverf.pro
loud-sevice.click
enckubs.shop
anpack.shop
nity-3d-development.dev
iaolento12.sbs
xectgroup.net
avakey.shop
kfast.store
ayeewenvqzqm.top
66xq2.top
cvaultshielded.live
5zbm0.cfd
g1wszulqv7lc.xyz
rog.top
xplosion-proof.lat
aysec.net
999game.website
3a4p8gq8bojwn.xyz
x92q.top
akextow.net
t775.top
873013.xyz
tu1x120.top
9882aa1216.autos
ayarwarna21.live
ardengoal.net
8ln62.cfd
elvetvoiceskiresorts.website
kpqh.town
njjwh.info
movps.net
pb79kasy.vip
ellbar.shop
inktrim.xyz
hagrinleemotooltechus.shop
olayl
tp-batik77-1.vip
looring-services329769.sbs
130t.xyz
9gi02.cfd
elayrunway.shop
phones-br.sbs
aser-skin-treatment-95250.bond
ry-prodentims.shop
rtelegans.art
01411.club
it4n1ar4t0k7o0.xyz
igitalmilanolegacy.shop
ompanion.bio
gsp657.top
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4368-44-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3108-88-0x0000000000E00000-0x0000000000E2F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5708 powershell.exe 3944 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4700 set thread context of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 4368 set thread context of 3236 4368 vbc.exe 52 PID 3108 set thread context of 3236 3108 msdt.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RWFkOB6dKcCEKNt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4700 RWFkOB6dKcCEKNt.exe 5708 powershell.exe 3944 powershell.exe 4700 RWFkOB6dKcCEKNt.exe 4700 RWFkOB6dKcCEKNt.exe 4700 RWFkOB6dKcCEKNt.exe 4368 vbc.exe 4368 vbc.exe 4368 vbc.exe 4368 vbc.exe 5708 powershell.exe 3944 powershell.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe 3108 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4368 vbc.exe 4368 vbc.exe 4368 vbc.exe 3108 msdt.exe 3108 msdt.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeDebugPrivilege 4700 RWFkOB6dKcCEKNt.exe Token: SeDebugPrivilege 5708 powershell.exe Token: SeDebugPrivilege 3944 powershell.exe Token: SeDebugPrivilege 4368 vbc.exe Token: SeDebugPrivilege 3108 msdt.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4700 wrote to memory of 5708 4700 RWFkOB6dKcCEKNt.exe 78 PID 4700 wrote to memory of 5708 4700 RWFkOB6dKcCEKNt.exe 78 PID 4700 wrote to memory of 5708 4700 RWFkOB6dKcCEKNt.exe 78 PID 4700 wrote to memory of 3944 4700 RWFkOB6dKcCEKNt.exe 80 PID 4700 wrote to memory of 3944 4700 RWFkOB6dKcCEKNt.exe 80 PID 4700 wrote to memory of 3944 4700 RWFkOB6dKcCEKNt.exe 80 PID 4700 wrote to memory of 3608 4700 RWFkOB6dKcCEKNt.exe 82 PID 4700 wrote to memory of 3608 4700 RWFkOB6dKcCEKNt.exe 82 PID 4700 wrote to memory of 3608 4700 RWFkOB6dKcCEKNt.exe 82 PID 4700 wrote to memory of 5096 4700 RWFkOB6dKcCEKNt.exe 84 PID 4700 wrote to memory of 5096 4700 RWFkOB6dKcCEKNt.exe 84 PID 4700 wrote to memory of 5096 4700 RWFkOB6dKcCEKNt.exe 84 PID 4700 wrote to memory of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 4700 wrote to memory of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 4700 wrote to memory of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 4700 wrote to memory of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 4700 wrote to memory of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 4700 wrote to memory of 4368 4700 RWFkOB6dKcCEKNt.exe 85 PID 3236 wrote to memory of 3108 3236 Explorer.EXE 86 PID 3236 wrote to memory of 3108 3236 Explorer.EXE 86 PID 3236 wrote to memory of 3108 3236 Explorer.EXE 86 PID 3108 wrote to memory of 716 3108 msdt.exe 87 PID 3108 wrote to memory of 716 3108 msdt.exe 87 PID 3108 wrote to memory of 716 3108 msdt.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bbehmlw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bbehmlw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6BD.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:5096
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:716
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD525c94c4c636f2c44589a5b5f346acea0
SHA18c1ecd611f9ab5290a7bf008aeabf4cd0d4f4235
SHA2569ebd003798bc207c26fc6d9f89dd5d5d1e54673e72feb74cd008c2a65bbd313b
SHA51291991668e0f26d189cb9154f44b2d0b60fb03d67ff3e8ae356a13429f9ab34a0faa597028c284a1e71ef30255b971e6ffc08d0f098c688776fb0a4a385ab0cee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD577d1d73080c6a70d6b91882bd628086e
SHA18ab200aac01f3ba298a626cc35acbb54fe0c1f42
SHA256d515c017d8df353128cc1c7bd4e375b75b1b0dfca6fea7b9c820181abeed08fe
SHA512aeeae6a57d5be182c68474aa3f23686b04f7b99c8fa9bc9a68fbfc90cd2e8a830282fac616b1627b3280607f78d8136aaf79bec03d9c330ae83b997cfa55abcb