Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 06:08
Static task
static1
Behavioral task
behavioral1
Sample
Barisan baharu 1.exe
Resource
win7-20240903-en
General
-
Target
Barisan baharu 1.exe
-
Size
669KB
-
MD5
c52ea876f58edb9e098c468246cb3c45
-
SHA1
321ea4228f13cf39458031650a113b8304728b24
-
SHA256
f5111a8cb2ad774437f4c7e49e57f936188943f9819741754ae3ccc5fe02fc50
-
SHA512
473ebb28bd20be55942cbc07782391a6077532188f41c19d0dc1b3ac4bcce4c7f54ce5f1a88acdb23157ca8fb3ec1fa28a75f174bc6d1cf5ad0bc7903b0cdc9d
-
SSDEEP
12288:fpMgHlCsDN+a1BTGSzFFZ6hCH3xGPAs1f+6YDl6BZCLJGvT6cOwRhk8lPVR6/LkC:fpM+U6cOwRPlPm2COaECPU5
Malware Config
Extracted
formbook
4.1
o27a
rfmag.club
zkskzt.xyz
prestitiprivatodaviden26.space
topfxvn.com
irreverentlabs.net
untosuit.com
conquestdevelopmentgroup.com
meterarchitects.com
gwendolyngantt.com
1xpromocode.site
sellloooofolk.xyz
alonzorobertsunderwriting.info
harisalikhan.com
gocqsf.com
carrotstay.xyz
fortumex.com
xiaosage18.xyz
archeage-unchained.com
logicskopisch.world
xj9j.com
beneva.xyz
jsgygz.com
convergenty.com
blash.tools
hbydyj.com
galascan.net
blockchainproperties.tech
thumun.com
hintsquare.com
solana-epic-cats.com
pesix.space
unlimitedlove.net
glyspdj.com
bridgetonova.com
elevators.club
tron-web.xyz
thenookmanly.com
wattswater.xyz
gamesfree.site
globalcryptogiving.com
vitalsignsindia.com
drbrians.com
dawgtreats.tech
quitmetrics.com
dussr.com
halfaswellpodcast.com
towndao.xyz
hqsev.site
wrkjyy07.xyz
thietlikesub06.xyz
hyperintelligence.quest
taptruckhendersonville.com
casgani.com
happybirthdaytony.com
hsuwellness.com
shiftprn.com
subqusociety.com
0515jz.com
eltaherfarm.com
jpyck.xyz
stxzw.com
kpans.xyz
ifzsonline.com
theblackelephantproductions.com
therieslingreport.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4856-34-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4856-42-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4856-79-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3756-80-0x0000000000180000-0x00000000001AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1532 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Barisan baharu 1.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4056 set thread context of 4856 4056 Barisan baharu 1.exe 103 PID 4856 set thread context of 3460 4856 RegSvcs.exe 56 PID 4856 set thread context of 3460 4856 RegSvcs.exe 56 PID 3756 set thread context of 3460 3756 WWAHost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WWAHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Barisan baharu 1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 4056 Barisan baharu 1.exe 1532 powershell.exe 4056 Barisan baharu 1.exe 4856 RegSvcs.exe 4856 RegSvcs.exe 1532 powershell.exe 4856 RegSvcs.exe 4856 RegSvcs.exe 4856 RegSvcs.exe 4856 RegSvcs.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe 3756 WWAHost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4856 RegSvcs.exe 4856 RegSvcs.exe 4856 RegSvcs.exe 4856 RegSvcs.exe 3756 WWAHost.exe 3756 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4056 Barisan baharu 1.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 4856 RegSvcs.exe Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeDebugPrivilege 3756 WWAHost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4056 wrote to memory of 1532 4056 Barisan baharu 1.exe 99 PID 4056 wrote to memory of 1532 4056 Barisan baharu 1.exe 99 PID 4056 wrote to memory of 1532 4056 Barisan baharu 1.exe 99 PID 4056 wrote to memory of 4692 4056 Barisan baharu 1.exe 101 PID 4056 wrote to memory of 4692 4056 Barisan baharu 1.exe 101 PID 4056 wrote to memory of 4692 4056 Barisan baharu 1.exe 101 PID 4056 wrote to memory of 4856 4056 Barisan baharu 1.exe 103 PID 4056 wrote to memory of 4856 4056 Barisan baharu 1.exe 103 PID 4056 wrote to memory of 4856 4056 Barisan baharu 1.exe 103 PID 4056 wrote to memory of 4856 4056 Barisan baharu 1.exe 103 PID 4056 wrote to memory of 4856 4056 Barisan baharu 1.exe 103 PID 4056 wrote to memory of 4856 4056 Barisan baharu 1.exe 103 PID 3460 wrote to memory of 3756 3460 Explorer.EXE 104 PID 3460 wrote to memory of 3756 3460 Explorer.EXE 104 PID 3460 wrote to memory of 3756 3460 Explorer.EXE 104 PID 3756 wrote to memory of 2820 3756 WWAHost.exe 105 PID 3756 wrote to memory of 2820 3756 WWAHost.exe 105 PID 3756 wrote to memory of 2820 3756 WWAHost.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\Barisan baharu 1.exe"C:\Users\Admin\AppData\Local\Temp\Barisan baharu 1.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EQyYcpnwDWcoG.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EQyYcpnwDWcoG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2268.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD550bfa8da8566fc2426d8640ac4468b47
SHA1e53b42d49932d70641c7b1c9a488138ee6b56ec3
SHA256a63b252cbd519abae678f0cddb35c97ecfd1d14d815ae0d72c0db48f02a0f051
SHA51221f6a1c4a0f7e740d80977d63d70f626a76e35e02040f086f8239778291a79382544f57a527065707326f729acc242bae71e6749d8818c36e2f5357bd53324c0