Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
PO - 04755 .bat.exe
Resource
win7-20240419-en
General
-
Target
PO - 04755 .bat.exe
-
Size
541KB
-
MD5
37f3b2a7f84422ea9fce13bcc170461b
-
SHA1
b2d8ac2774b12ffc4412435224398f3909bc8ceb
-
SHA256
7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71
-
SHA512
604aeeaf52c3aaab4e1a46ec2879d7b8e6f68ce0168e2f7ffc4f970b1633a2752959816bde10bbe19946a0ae7a2e9d373979554729fc7ed9366e1c5516b6639a
-
SSDEEP
12288:YEuIQ8LBZ0BJxONHZZZxa3qBHkKbdUKSaEpkAE5YWOzxRwzPE58bm:XlXBWDxOpxk3qBHkcWgEppEWzxRw458K
Malware Config
Extracted
formbook
4.1
45er
depotpulsa.com
k2bilbao.online
bb4uoficial.com
rwc666.club
us-pservice.cyou
tricegottreats.com
zsystems.pro
qudouyin6.com
sfumaturedamore.net
pcetyy.icu
notbokin.online
beqprod.tech
flipbuilding.com
errormitigationzoo.com
zj5u603.xyz
jezzatravel.com
zmdniavysyi.shop
quinnsteele.com
522334.com
outdoorshopping.net
7140k.vip
appmonster.live
rvrentalsusane.com
berry-hut.com
h-m-32.com
aklnk.xyz
project.fail
thelbacollection.com
ternkm.com
331022.xyz
qhr86.com
casvivip.com
f661dsa-dsf564a.biz
holisticfox.com
taobaoo03.com
kursy-parikmaher.store
reignscents.com
wot4x4.com
axoloterosa.com
instzn.site
nn477.xyz
jwsalestx.com
cualuoinuhoang.com
sagehrsuiteindercloud.solutions
2ecxab.vip
lottery99nft.xyz
budakbetingbet43.click
plaay.live
drmediapulsehub.com
bahismax.com
clareleeuwinclark.com
clarimix.com
ssongg11913.cfd
shapoorji-kingstown.com
detoxifysupplements.info
easy100ksidegig.com
abramovatata.online
barillonfo.net
keendeed.com
yunosave.online
pptv05.xyz
malianbeini.net
polariscicuit.com
sahibindencomparamguvend.link
used-cars-99583.bond
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/1520-48-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1044-96-0x0000000000530000-0x000000000055F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1424 powershell.exe 1396 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation PO - 04755 .bat.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3192 set thread context of 1520 3192 PO - 04755 .bat.exe 94 PID 1520 set thread context of 3508 1520 PO - 04755 .bat.exe 56 PID 1044 set thread context of 3508 1044 svchost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3192 PO - 04755 .bat.exe 3192 PO - 04755 .bat.exe 3192 PO - 04755 .bat.exe 3192 PO - 04755 .bat.exe 3192 PO - 04755 .bat.exe 3192 PO - 04755 .bat.exe 1424 powershell.exe 1396 powershell.exe 3192 PO - 04755 .bat.exe 1520 PO - 04755 .bat.exe 1520 PO - 04755 .bat.exe 1520 PO - 04755 .bat.exe 1520 PO - 04755 .bat.exe 1424 powershell.exe 1396 powershell.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe 1044 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1520 PO - 04755 .bat.exe 1520 PO - 04755 .bat.exe 1520 PO - 04755 .bat.exe 1044 svchost.exe 1044 svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3192 PO - 04755 .bat.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1520 PO - 04755 .bat.exe Token: SeDebugPrivilege 1044 svchost.exe Token: SeShutdownPrivilege 3508 Explorer.EXE Token: SeCreatePagefilePrivilege 3508 Explorer.EXE Token: SeShutdownPrivilege 3508 Explorer.EXE Token: SeCreatePagefilePrivilege 3508 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3192 wrote to memory of 1396 3192 PO - 04755 .bat.exe 88 PID 3192 wrote to memory of 1396 3192 PO - 04755 .bat.exe 88 PID 3192 wrote to memory of 1396 3192 PO - 04755 .bat.exe 88 PID 3192 wrote to memory of 1424 3192 PO - 04755 .bat.exe 90 PID 3192 wrote to memory of 1424 3192 PO - 04755 .bat.exe 90 PID 3192 wrote to memory of 1424 3192 PO - 04755 .bat.exe 90 PID 3192 wrote to memory of 4604 3192 PO - 04755 .bat.exe 92 PID 3192 wrote to memory of 4604 3192 PO - 04755 .bat.exe 92 PID 3192 wrote to memory of 4604 3192 PO - 04755 .bat.exe 92 PID 3192 wrote to memory of 1520 3192 PO - 04755 .bat.exe 94 PID 3192 wrote to memory of 1520 3192 PO - 04755 .bat.exe 94 PID 3192 wrote to memory of 1520 3192 PO - 04755 .bat.exe 94 PID 3192 wrote to memory of 1520 3192 PO - 04755 .bat.exe 94 PID 3192 wrote to memory of 1520 3192 PO - 04755 .bat.exe 94 PID 3192 wrote to memory of 1520 3192 PO - 04755 .bat.exe 94 PID 3508 wrote to memory of 1044 3508 Explorer.EXE 95 PID 3508 wrote to memory of 1044 3508 Explorer.EXE 95 PID 3508 wrote to memory of 1044 3508 Explorer.EXE 95 PID 1044 wrote to memory of 4192 1044 svchost.exe 96 PID 1044 wrote to memory of 4192 1044 svchost.exe 96 PID 1044 wrote to memory of 4192 1044 svchost.exe 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\PO - 04755 .bat.exe"C:\Users\Admin\AppData\Local\Temp\PO - 04755 .bat.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO - 04755 .bat.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iRfUxRRiZtkySe.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iRfUxRRiZtkySe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8FCC.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\PO - 04755 .bat.exe"C:\Users\Admin\AppData\Local\Temp\PO - 04755 .bat.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO - 04755 .bat.exe"3⤵PID:4192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5c4bc95ee1ef7c1a0592b7b36aa8219da
SHA1bf943311795528ff2d358e5c74b702c0a6621a29
SHA25677a27df281a6a1a6b920ed2c17c553676adc66d8cdec05d8da899ee17783c630
SHA51273c310b256b876f9c6415ff5e161c8fba0ca4c5ea8ca7108651c7f71699fae9db381c800730128d32154545cd8083c502468a0cb1580852ceac068814d233ceb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5710b721c852be7b0259c61fd37b78aeb
SHA10ed5466076b95556e043310b7898f4ab7386999a
SHA2565d59a86e6e56c746d3e728a3b22f9d4067ace038729efc9b9f9debdcb0e04c4a
SHA512aac58bba792d6aa6dbbb3eb27a7be8b42eee7cff2ddc64817809f7354c47aa7937d7e670d9ac3c32ec01d5fc2b764092132d83c2fc2d204de3c49350574c374f