Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 06:08
Static task
static1
Behavioral task
behavioral1
Sample
Barisan baharu 1.exe
Resource
win7-20240903-en
General
-
Target
Barisan baharu 1.exe
-
Size
669KB
-
MD5
c52ea876f58edb9e098c468246cb3c45
-
SHA1
321ea4228f13cf39458031650a113b8304728b24
-
SHA256
f5111a8cb2ad774437f4c7e49e57f936188943f9819741754ae3ccc5fe02fc50
-
SHA512
473ebb28bd20be55942cbc07782391a6077532188f41c19d0dc1b3ac4bcce4c7f54ce5f1a88acdb23157ca8fb3ec1fa28a75f174bc6d1cf5ad0bc7903b0cdc9d
-
SSDEEP
12288:fpMgHlCsDN+a1BTGSzFFZ6hCH3xGPAs1f+6YDl6BZCLJGvT6cOwRhk8lPVR6/LkC:fpM+U6cOwRPlPm2COaECPU5
Malware Config
Extracted
formbook
4.1
o27a
rfmag.club
zkskzt.xyz
prestitiprivatodaviden26.space
topfxvn.com
irreverentlabs.net
untosuit.com
conquestdevelopmentgroup.com
meterarchitects.com
gwendolyngantt.com
1xpromocode.site
sellloooofolk.xyz
alonzorobertsunderwriting.info
harisalikhan.com
gocqsf.com
carrotstay.xyz
fortumex.com
xiaosage18.xyz
archeage-unchained.com
logicskopisch.world
xj9j.com
beneva.xyz
jsgygz.com
convergenty.com
blash.tools
hbydyj.com
galascan.net
blockchainproperties.tech
thumun.com
hintsquare.com
solana-epic-cats.com
pesix.space
unlimitedlove.net
glyspdj.com
bridgetonova.com
elevators.club
tron-web.xyz
thenookmanly.com
wattswater.xyz
gamesfree.site
globalcryptogiving.com
vitalsignsindia.com
drbrians.com
dawgtreats.tech
quitmetrics.com
dussr.com
halfaswellpodcast.com
towndao.xyz
hqsev.site
wrkjyy07.xyz
thietlikesub06.xyz
hyperintelligence.quest
taptruckhendersonville.com
casgani.com
happybirthdaytony.com
hsuwellness.com
shiftprn.com
subqusociety.com
0515jz.com
eltaherfarm.com
jpyck.xyz
stxzw.com
kpans.xyz
ifzsonline.com
theblackelephantproductions.com
therieslingreport.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1572-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1712-25-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2316 set thread context of 1572 2316 Barisan baharu 1.exe 35 PID 1572 set thread context of 1200 1572 RegSvcs.exe 21 PID 1712 set thread context of 1200 1712 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Barisan baharu 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2316 Barisan baharu 1.exe 2316 Barisan baharu 1.exe 1572 RegSvcs.exe 1572 RegSvcs.exe 2612 powershell.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe 1712 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1572 RegSvcs.exe 1572 RegSvcs.exe 1572 RegSvcs.exe 1712 cmstp.exe 1712 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2316 Barisan baharu 1.exe Token: SeDebugPrivilege 1572 RegSvcs.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 1712 cmstp.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2612 2316 Barisan baharu 1.exe 31 PID 2316 wrote to memory of 2612 2316 Barisan baharu 1.exe 31 PID 2316 wrote to memory of 2612 2316 Barisan baharu 1.exe 31 PID 2316 wrote to memory of 2612 2316 Barisan baharu 1.exe 31 PID 2316 wrote to memory of 2676 2316 Barisan baharu 1.exe 33 PID 2316 wrote to memory of 2676 2316 Barisan baharu 1.exe 33 PID 2316 wrote to memory of 2676 2316 Barisan baharu 1.exe 33 PID 2316 wrote to memory of 2676 2316 Barisan baharu 1.exe 33 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 2316 wrote to memory of 1572 2316 Barisan baharu 1.exe 35 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1200 wrote to memory of 1712 1200 Explorer.EXE 47 PID 1712 wrote to memory of 1776 1712 cmstp.exe 48 PID 1712 wrote to memory of 1776 1712 cmstp.exe 48 PID 1712 wrote to memory of 1776 1712 cmstp.exe 48 PID 1712 wrote to memory of 1776 1712 cmstp.exe 48
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Barisan baharu 1.exe"C:\Users\Admin\AppData\Local\Temp\Barisan baharu 1.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EQyYcpnwDWcoG.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQyYcpnwDWcoG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3E77.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2100
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2468
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2700
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2572
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2056
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2520
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1448
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2932
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:320
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2032
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:536
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572482a550effa6951aa70dd9ef5ba267
SHA16d2611ac7d61bf706e9915a14d77c395af94762c
SHA25682037f8d19de6c7fad14d07c379acba5cac25171e8b51ce53fa36c0d3610fbb4
SHA512a333ef4582d6f8c671d5d6b8446f0a1bd4aaf6a754a3c2e7e1608adf8068a02a7a8cc7cb9bb60f8ae16e208f46f0f229773177e4cb85c472701ad1623e7a463f