Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
PR_Form_20240809_145815.bat.exe
Resource
win7-20240704-en
General
-
Target
PR_Form_20240809_145815.bat.exe
-
Size
634KB
-
MD5
dff2a4f9c0e8469a1829ab1f39668856
-
SHA1
77a56409876a9c0c33fd59a070a21c8ee1b18a92
-
SHA256
72997c981fef64ed3cf79ffa5b2a496aca59fbefd54f7585049f71d69de1fe52
-
SHA512
aff25af1d0a6bf6ebf9aeb5758214c9a0dd559e7a7d5bb2330ed07e6d06e6f2c5169dcb71176366c7eb75d925c72631a3c471fb1e3239c56dc8e87e71804451e
-
SSDEEP
12288:OZCxSBAiSeURm5+Y7o0amp+ztqlACErYz4BjNA314OSxfmMNfDmvAwkR:bxSBAOUe+Y7o0CRBdrPk14bFN7eA3
Malware Config
Extracted
formbook
4.1
sy52
wxxj.asia
emu-oil.online
theprogressiontalks.com
saigonvape.com
cb257.pro
inucana.com
xn--pdr89n.vip
vtc.bzh
connexionsink.com
mastersofthevibes.com
mallsetuae.shop
bellaandbling.com
wagi88.one
273618.bid
japanvietnam-mall.com
lkd1t.rest
oflgjgiq.xyz
calliblography.com
idz8u.vip
marrybears.com
y7fzd3.com
xiaojuanzhang.net
bizconverge.com
videoelevate.com
kaliventures.net
vitamineseo.com
wispsa.xyz
wacreans.xyz
vibrancerisk.com
aheryth-bijoux.com
roofingplainfield.com
vrmu.asia
om0ve.rest
pknymayorsball.com
antonioshove.com
noblesageapothecary.com
fee067.shop
aity271.com
thecdljobcast.com
kewpieland.com
wasitopen.com
owpg.online
livinghopelactation.shop
data-analysis-cl.autos
wxxj.asia
99858.photos
usex.fun
ghherdretdhrt.xyz
castelaimoveis.store
rudoen677j.xyz
bos717selalu.shop
mimin-ovo777.info
hylbywb14.xyz
smart25.xyz
3658kf.com
luceroropehorses.com
truckcrashconsultants.com
mdnry.com
onlinegrowthnetwork.com
fdykykzk.xyz
www461bb.vip
bondwellfit.com
usex.fun
hbnv.xyz
adgenvni.xyz
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2904-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2540-24-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2632 powershell.exe -
Deletes itself 1 IoCs
pid Process 2556 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2220 set thread context of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2904 set thread context of 1196 2904 PR_Form_20240809_145815.bat.exe 21 PID 2540 set thread context of 1196 2540 mstsc.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PR_Form_20240809_145815.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2220 PR_Form_20240809_145815.bat.exe 2220 PR_Form_20240809_145815.bat.exe 2220 PR_Form_20240809_145815.bat.exe 2904 PR_Form_20240809_145815.bat.exe 2904 PR_Form_20240809_145815.bat.exe 2632 powershell.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe 2540 mstsc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2904 PR_Form_20240809_145815.bat.exe 2904 PR_Form_20240809_145815.bat.exe 2904 PR_Form_20240809_145815.bat.exe 2540 mstsc.exe 2540 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2220 PR_Form_20240809_145815.bat.exe Token: SeDebugPrivilege 2904 PR_Form_20240809_145815.bat.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2540 mstsc.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2632 2220 PR_Form_20240809_145815.bat.exe 30 PID 2220 wrote to memory of 2632 2220 PR_Form_20240809_145815.bat.exe 30 PID 2220 wrote to memory of 2632 2220 PR_Form_20240809_145815.bat.exe 30 PID 2220 wrote to memory of 2632 2220 PR_Form_20240809_145815.bat.exe 30 PID 2220 wrote to memory of 2708 2220 PR_Form_20240809_145815.bat.exe 32 PID 2220 wrote to memory of 2708 2220 PR_Form_20240809_145815.bat.exe 32 PID 2220 wrote to memory of 2708 2220 PR_Form_20240809_145815.bat.exe 32 PID 2220 wrote to memory of 2708 2220 PR_Form_20240809_145815.bat.exe 32 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 2220 wrote to memory of 2904 2220 PR_Form_20240809_145815.bat.exe 34 PID 1196 wrote to memory of 2540 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2540 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2540 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2540 1196 Explorer.EXE 35 PID 2540 wrote to memory of 2556 2540 mstsc.exe 36 PID 2540 wrote to memory of 2556 2540 mstsc.exe 36 PID 2540 wrote to memory of 2556 2540 mstsc.exe 36 PID 2540 wrote to memory of 2556 2540 mstsc.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\PR_Form_20240809_145815.bat.exe"C:\Users\Admin\AppData\Local\Temp\PR_Form_20240809_145815.bat.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\szDsBbzQTYLbvU.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\szDsBbzQTYLbvU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp61EE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\PR_Form_20240809_145815.bat.exe"C:\Users\Admin\AppData\Local\Temp\PR_Form_20240809_145815.bat.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PR_Form_20240809_145815.bat.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5872252b4dca2329c6e2be2f36c52b9d2
SHA16d4aa25a5e4e478ef7d3a83153bc05d5e95d0441
SHA2562cf158e672913c93128845bbfa5d8abae2cee689d4d0d20f111e1c01c837fe9c
SHA512f7995d3a9d6a4720635b822a08aef2f3a623efac13349298cb967641beb2886d86324e5f2b9746cd0c27dc7327f92bd4fafffcc2591fc6784c0fceda95dbb65b