Analysis
-
max time kernel
146s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 09:38
Static task
static1
Behavioral task
behavioral1
Sample
BAT547477.exe
Resource
win7-20240903-en
General
-
Target
BAT547477.exe
-
Size
739KB
-
MD5
6c4334d877979276b2dacdfe2430fc19
-
SHA1
f3e255a94157ee3c9082e224e711563d5dee7284
-
SHA256
9a24b197698ebde37702b2993ea2d1d4b7d2ad327605af58a4b8b266d7d9e827
-
SHA512
3310bb6c789073b286645943a4eed766df5dfc215fd4932666b04a901aa2e6a2ee8775ea00da38ae3c504bcd06faa717ce9eed3c6a381d786029c0df3df2815d
-
SSDEEP
12288:UgWV1EiuSEmbGq/ChgHp0FrKmSUHNR6/GIzhYdx6fLdOL:pWV1EdTmN/ChgHpsrKrUHN0/GIzhYaTU
Malware Config
Extracted
formbook
4.1
hy29
obswell.online
etflix.luxury
ulunguwethu.store
ulbcenter.shop
nswering-service-mi-de-tt.click
upport-marketplace84.click
wepxbd163.lat
mplants-doctors.today
aofexf90yj.top
hermodynamic.space
dfg3n489.cyou
off.gay
alkak.cam
ijanarko.net
7tl.site
yaanincma.store
ires-47022.bond
elek4dalt77.xyz
foxsakepeople.online
ndefeatedqs.shop
ordseetouristik.reisen
eviewmywebsite.xyz
igitalcommandos.net
eqtech.net
5655600.xyz
rbis.site
entures-sharp.today
atrixslotviral.xyz
zrk148.ink
nline-advertising-18349.bond
unnify.net
ylosnackpark.online
sakasouzoku.net
emonslayerlatinclub.xyz
tus.live
tm189vip.live
eintix.store
oinflogo.xyz
nline-gaming-16655.bond
uyglp.one
ihjp69483.vip
n6n.xyz
veriox.xyz
limtightwaistkh.shop
roelitecraft.mom
eifeigou.top
inak.net
audesa.shop
ealclick.club
oktopus.kids
elisiaco.shop
xvsk.global
littlebitoffaith.net
dc188link04.xyz
tagprobe.band
orldlullaby.net
hswe.top
ultankinglogin.world
ustdoit.store
bhishekanand.biz
erminalplanner.app
oopia-faktura.info
a-consulting.online
owboyaero.net
84jys301.top
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2624-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2600-22-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2184 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
BAT547477.exeBAT547477.exewlanext.exedescription pid Process procid_target PID 1736 set thread context of 2624 1736 BAT547477.exe 35 PID 2624 set thread context of 1204 2624 BAT547477.exe 21 PID 2600 set thread context of 1204 2600 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeBAT547477.exeschtasks.exepowershell.exewlanext.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BAT547477.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
BAT547477.exepowershell.exewlanext.exepid Process 2624 BAT547477.exe 2624 BAT547477.exe 2748 powershell.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe 2600 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
BAT547477.exewlanext.exepid Process 2624 BAT547477.exe 2624 BAT547477.exe 2624 BAT547477.exe 2600 wlanext.exe 2600 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
BAT547477.exepowershell.exewlanext.exedescription pid Process Token: SeDebugPrivilege 2624 BAT547477.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2600 wlanext.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
BAT547477.exeExplorer.EXEwlanext.exedescription pid Process procid_target PID 1736 wrote to memory of 2748 1736 BAT547477.exe 31 PID 1736 wrote to memory of 2748 1736 BAT547477.exe 31 PID 1736 wrote to memory of 2748 1736 BAT547477.exe 31 PID 1736 wrote to memory of 2748 1736 BAT547477.exe 31 PID 1736 wrote to memory of 2884 1736 BAT547477.exe 33 PID 1736 wrote to memory of 2884 1736 BAT547477.exe 33 PID 1736 wrote to memory of 2884 1736 BAT547477.exe 33 PID 1736 wrote to memory of 2884 1736 BAT547477.exe 33 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1736 wrote to memory of 2624 1736 BAT547477.exe 35 PID 1204 wrote to memory of 2600 1204 Explorer.EXE 36 PID 1204 wrote to memory of 2600 1204 Explorer.EXE 36 PID 1204 wrote to memory of 2600 1204 Explorer.EXE 36 PID 1204 wrote to memory of 2600 1204 Explorer.EXE 36 PID 2600 wrote to memory of 2184 2600 wlanext.exe 37 PID 2600 wrote to memory of 2184 2600 wlanext.exe 37 PID 2600 wrote to memory of 2184 2600 wlanext.exe 37 PID 2600 wrote to memory of 2184 2600 wlanext.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\reWzGfPRXRiIR.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\reWzGfPRXRiIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD91.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51bc447714ecdd151e7d2d67f9a73c25f
SHA124d47882361d1088de46c9afd45a698192a9403a
SHA256be2c64c1ed2a8028c2dff3f686e9821753775f0c9d9682a29db43b7b27a3d3ae
SHA512d195286be2bc34bff2edad11e53e2a68d4b96b01e7fa82ba6c0accf7e00e1a94d3e58082db7055d58ef6859dbbc45c8addc75c0cd459cc59c0fa408f8ce39596