Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
PP-200446-FDA.exe
Resource
win7-20240903-en
General
-
Target
PP-200446-FDA.exe
-
Size
919KB
-
MD5
9be9423c9ffddaae3deeba862a7ddd07
-
SHA1
d7be54756136d3a7becbdace6d964de692a62e9a
-
SHA256
f0015592877dde5dfcd0da20d585c611c5b8c2ac9a66b794d4cdc882014f2b76
-
SHA512
a9daab4511d2208b3894a7709184aa3d3d89ec9c36f722d4958573f63c00b7e17270361078a8164b2a90ec1c72129b72dc2670721479434ae057addd0be06c0f
-
SSDEEP
12288:mHyDZHdP+eCSmbT4lwVBWVow4T7twjFl2w8fRMdVjbfdvYrGvwthL8GOvgetMUIk:PDFCt8lwrk4qhkwqRMvjbl8GotFa6QP
Malware Config
Extracted
formbook
4.1
py25
ezani.fun
rsteknik.online
200mzeus.digital
5497.one
ragonflyers.biz
rome.photos
2142.vip
ise-en-mots.net
tickmangifts.store
thostransporteselogistica.shop
utomation-tools-36376.bond
okyo-tax-expert-459376580.today
azettellm.school
aafarzaneh-emer6.rest
aakoub-mc.xyz
linko-es-playmarket.store
ohr.xyz
ejic.online
iwagarden.net
ealip.net
ixsgah.info
arehouse-services-45615.bond
f6zh79i92.icu
kjhtr.xyz
7bet.rest
lazinglayer.net
eeef.asia
emsys.xyz
andscaping-jobs-41537.bond
uykishore.tech
7192024.xyz
alentmatters.xyz
oftware-download-34135.bond
evimli.biz
vfyvjt.buzz
utomation-tools-19980.bond
spnews.online
enang123play.xyz
laygroundequipment1.online
rginine-09.store
ata-protection-86943.bond
oews.xyz
martlink-snap.pro
26a689p.xyz
etfi.xyz
luckyourmeal.store
zz3.lat
upigula.store
81861a2.shop
aintpro.homes
at-removal-near-me-105.website
osmeticpacka12gingjob07.bond
lprodtern.biz
ox-bitcoin.vip
ykatytrailstation.online
200mhits.rest
zsj.bid
uakke-stage.tech
cjra.info
ccursed.world
nline-advertising-77388.bond
etsestimate.net
amilrockers.bio
utomation-tools-52229.bond
nline-advertising-26922.bond
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1760-34-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1760-39-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1352-73-0x0000000000F00000-0x0000000000F2F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PP-200446-FDA.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation PP-200446-FDA.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PP-200446-FDA.exePP-200446-FDA.execscript.exedescription pid Process procid_target PID 4856 set thread context of 1760 4856 PP-200446-FDA.exe 93 PID 1760 set thread context of 3428 1760 PP-200446-FDA.exe 56 PID 1352 set thread context of 3428 1352 cscript.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.execscript.execmd.exePP-200446-FDA.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PP-200446-FDA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
powershell.exePP-200446-FDA.execscript.exepid Process 5080 powershell.exe 1760 PP-200446-FDA.exe 1760 PP-200446-FDA.exe 5080 powershell.exe 1760 PP-200446-FDA.exe 1760 PP-200446-FDA.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe 1352 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
PP-200446-FDA.execscript.exepid Process 1760 PP-200446-FDA.exe 1760 PP-200446-FDA.exe 1760 PP-200446-FDA.exe 1352 cscript.exe 1352 cscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exePP-200446-FDA.exeExplorer.EXEcscript.exedescription pid Process Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 1760 PP-200446-FDA.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 1352 cscript.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PP-200446-FDA.exeExplorer.EXEcscript.exedescription pid Process procid_target PID 4856 wrote to memory of 5080 4856 PP-200446-FDA.exe 89 PID 4856 wrote to memory of 5080 4856 PP-200446-FDA.exe 89 PID 4856 wrote to memory of 5080 4856 PP-200446-FDA.exe 89 PID 4856 wrote to memory of 3996 4856 PP-200446-FDA.exe 91 PID 4856 wrote to memory of 3996 4856 PP-200446-FDA.exe 91 PID 4856 wrote to memory of 3996 4856 PP-200446-FDA.exe 91 PID 4856 wrote to memory of 1760 4856 PP-200446-FDA.exe 93 PID 4856 wrote to memory of 1760 4856 PP-200446-FDA.exe 93 PID 4856 wrote to memory of 1760 4856 PP-200446-FDA.exe 93 PID 4856 wrote to memory of 1760 4856 PP-200446-FDA.exe 93 PID 4856 wrote to memory of 1760 4856 PP-200446-FDA.exe 93 PID 4856 wrote to memory of 1760 4856 PP-200446-FDA.exe 93 PID 3428 wrote to memory of 1352 3428 Explorer.EXE 94 PID 3428 wrote to memory of 1352 3428 Explorer.EXE 94 PID 3428 wrote to memory of 1352 3428 Explorer.EXE 94 PID 1352 wrote to memory of 728 1352 cscript.exe 95 PID 1352 wrote to memory of 728 1352 cscript.exe 95 PID 1352 wrote to memory of 728 1352 cscript.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\PP-200446-FDA.exe"C:\Users\Admin\AppData\Local\Temp\PP-200446-FDA.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YDmaIYh.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YDmaIYh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB7B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\PP-200446-FDA.exe"C:\Users\Admin\AppData\Local\Temp\PP-200446-FDA.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PP-200446-FDA.exe"3⤵
- System Location Discovery: System Language Discovery
PID:728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51e910d09510e11983665b9684cc0d527
SHA178a6c02f86f4ff2de261ae61fc2bc6d008fdbfc3
SHA25636a5464375f58dffa1a659342c157ede99988d3565cce430b6552994e22b95a5
SHA512af39d5e947ef3465903a5acec3ea1bf7dfc106a333fc645b01d8665a0bde6323a5585fda3f294b2b634f7fb8b15da22109241bf7c5c4d756294a3faab2aa3d54