Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 09:38
Static task
static1
Behavioral task
behavioral1
Sample
BAT547477.exe
Resource
win7-20240903-en
General
-
Target
BAT547477.exe
-
Size
739KB
-
MD5
6c4334d877979276b2dacdfe2430fc19
-
SHA1
f3e255a94157ee3c9082e224e711563d5dee7284
-
SHA256
9a24b197698ebde37702b2993ea2d1d4b7d2ad327605af58a4b8b266d7d9e827
-
SHA512
3310bb6c789073b286645943a4eed766df5dfc215fd4932666b04a901aa2e6a2ee8775ea00da38ae3c504bcd06faa717ce9eed3c6a381d786029c0df3df2815d
-
SSDEEP
12288:UgWV1EiuSEmbGq/ChgHp0FrKmSUHNR6/GIzhYdx6fLdOL:pWV1EdTmN/ChgHpsrKrUHN0/GIzhYaTU
Malware Config
Extracted
formbook
4.1
hy29
obswell.online
etflix.luxury
ulunguwethu.store
ulbcenter.shop
nswering-service-mi-de-tt.click
upport-marketplace84.click
wepxbd163.lat
mplants-doctors.today
aofexf90yj.top
hermodynamic.space
dfg3n489.cyou
off.gay
alkak.cam
ijanarko.net
7tl.site
yaanincma.store
ires-47022.bond
elek4dalt77.xyz
foxsakepeople.online
ndefeatedqs.shop
ordseetouristik.reisen
eviewmywebsite.xyz
igitalcommandos.net
eqtech.net
5655600.xyz
rbis.site
entures-sharp.today
atrixslotviral.xyz
zrk148.ink
nline-advertising-18349.bond
unnify.net
ylosnackpark.online
sakasouzoku.net
emonslayerlatinclub.xyz
tus.live
tm189vip.live
eintix.store
oinflogo.xyz
nline-gaming-16655.bond
uyglp.one
ihjp69483.vip
n6n.xyz
veriox.xyz
limtightwaistkh.shop
roelitecraft.mom
eifeigou.top
inak.net
audesa.shop
ealclick.club
oktopus.kids
elisiaco.shop
xvsk.global
littlebitoffaith.net
dc188link04.xyz
tagprobe.band
orldlullaby.net
hswe.top
ultankinglogin.world
ustdoit.store
bhishekanand.biz
erminalplanner.app
oopia-faktura.info
a-consulting.online
owboyaero.net
84jys301.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4220-32-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4220-38-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1624-74-0x0000000001080000-0x00000000010AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BAT547477.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BAT547477.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
BAT547477.exeBAT547477.exerundll32.exedescription pid Process procid_target PID 756 set thread context of 4220 756 BAT547477.exe 106 PID 4220 set thread context of 3496 4220 BAT547477.exe 56 PID 1624 set thread context of 3496 1624 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exerundll32.execmd.exeBAT547477.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BAT547477.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
powershell.exeBAT547477.exeBAT547477.exerundll32.exepid Process 3940 powershell.exe 756 BAT547477.exe 756 BAT547477.exe 756 BAT547477.exe 756 BAT547477.exe 4220 BAT547477.exe 4220 BAT547477.exe 4220 BAT547477.exe 4220 BAT547477.exe 3940 powershell.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe 1624 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
BAT547477.exerundll32.exepid Process 4220 BAT547477.exe 4220 BAT547477.exe 4220 BAT547477.exe 1624 rundll32.exe 1624 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exeBAT547477.exeBAT547477.exerundll32.exeExplorer.EXEdescription pid Process Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 756 BAT547477.exe Token: SeDebugPrivilege 4220 BAT547477.exe Token: SeDebugPrivilege 1624 rundll32.exe Token: SeShutdownPrivilege 3496 Explorer.EXE Token: SeCreatePagefilePrivilege 3496 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3496 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
BAT547477.exeExplorer.EXErundll32.exedescription pid Process procid_target PID 756 wrote to memory of 3940 756 BAT547477.exe 100 PID 756 wrote to memory of 3940 756 BAT547477.exe 100 PID 756 wrote to memory of 3940 756 BAT547477.exe 100 PID 756 wrote to memory of 3468 756 BAT547477.exe 102 PID 756 wrote to memory of 3468 756 BAT547477.exe 102 PID 756 wrote to memory of 3468 756 BAT547477.exe 102 PID 756 wrote to memory of 2880 756 BAT547477.exe 104 PID 756 wrote to memory of 2880 756 BAT547477.exe 104 PID 756 wrote to memory of 2880 756 BAT547477.exe 104 PID 756 wrote to memory of 3252 756 BAT547477.exe 105 PID 756 wrote to memory of 3252 756 BAT547477.exe 105 PID 756 wrote to memory of 3252 756 BAT547477.exe 105 PID 756 wrote to memory of 4220 756 BAT547477.exe 106 PID 756 wrote to memory of 4220 756 BAT547477.exe 106 PID 756 wrote to memory of 4220 756 BAT547477.exe 106 PID 756 wrote to memory of 4220 756 BAT547477.exe 106 PID 756 wrote to memory of 4220 756 BAT547477.exe 106 PID 756 wrote to memory of 4220 756 BAT547477.exe 106 PID 3496 wrote to memory of 1624 3496 Explorer.EXE 107 PID 3496 wrote to memory of 1624 3496 Explorer.EXE 107 PID 3496 wrote to memory of 1624 3496 Explorer.EXE 107 PID 1624 wrote to memory of 1632 1624 rundll32.exe 108 PID 1624 wrote to memory of 1632 1624 rundll32.exe 108 PID 1624 wrote to memory of 1632 1624 rundll32.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\reWzGfPRXRiIR.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\reWzGfPRXRiIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC94B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"3⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"3⤵PID:3252
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59a0ca6708afda44f309369749572f6f0
SHA109e14df78850f64d5bfb6ad03639d1c5cb82b638
SHA2567540721fdc7b55223fbd34272328981b465b951d681c0d721f1784dbf173dcd9
SHA512f5859d01a737808956f8c3086fb65158d34f34f59201bd356bcbd584db6a9c5a40cb296af1bf0f30171ac8673e55dc25a68d1312bca3c3e72612076f4f369b73