Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2023 10:31
Static task
static1
Behavioral task
behavioral1
Sample
E-dekont.pdf.exe
Resource
win7-20220812-en
General
-
Target
E-dekont.pdf.exe
-
Size
266KB
-
MD5
fbbdef7b1be694b9913a9e6e91681847
-
SHA1
e81a9326b40b5d23b249ce018f3038172eeea087
-
SHA256
eea29ccf59fa6a6aa5a3c14360db6068144f14601d987ec37ea21a35cdac9430
-
SHA512
53613b4b7be5db5f0ae1d8ae744a46cbd2ae87838bae9f39381a2a120abfdcd0ebafad41859d5808a1cb786befd35c1af27a6f3e6308187c8841ffd408d9fded
-
SSDEEP
6144:vYa6rCjol7mXbdsH7sXM5CErVGf0xWdEkw5U+mWINbles4lmA1C0Vl3qIhOP:vYB3lKdsH7Xj+vhF5N4R1PnW
Malware Config
Extracted
formbook
4.1
me29
borne-selfie-valence.com
erccore.com
fontebono.com
58619.se
smartmetersystems.co.uk
defrag.team
az-architecture.com
healingthehoard.com
eqde.ru
kingsedubd.com
hoibeebu.net
findbesthomesolution.com
dinkdfw.com
alfa-outlet.com
claritybiometrics.video
lewshopok.cfd
crofton77.online
assetzstat.info
indianhillsequine.com
vetsclosetomylocation.com
gfaxtp.xyz
mebssa.net
sherkhanbengals.co.uk
banparatualize.online
eleven-dragons.com
love-shopping.online
bluejetfridayblack.com
wideanglemedia.africa
colegiorayenco.com
fryroq.top
demarcofamilyphotos.com
crownandcushionminley.co.uk
global-investorproject.online
1001tracks.com
arabicbonus.com
bsadchina.com
jadebynite.com
eurotankfarm.com
jestfreedom.info
lesptitesdames.com
incomearound.com
jslindev.com
667527.com
cafejazzperu.com
cakethapap.com
bbyw48600lj2a2.com
youthhero.net
lajdmchaoknsazdrd.com
bereadyballotvote.com
digitalpresident.africa
bhdraftingdesign.company
hbnchallenge.com
fitness4health.club
mosaicmakes.co.uk
aluxayachts.com
141-tactical.com
forcemajeureemporium.com
gedankenmosaik.com
deploymentpickax.com
252315454222.xyz
liliacarriedo.com
disegnofloors.com
avnetts.com
articlesgames.com
emmnet.africa
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4960-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4960-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2200-146-0x0000000001270000-0x000000000129F000-memory.dmp formbook behavioral2/memory/2200-152-0x0000000001270000-0x000000000129F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 1876 kbelhfem.exe 4960 kbelhfem.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1876 set thread context of 4960 1876 kbelhfem.exe 81 PID 4960 set thread context of 2684 4960 kbelhfem.exe 56 PID 2200 set thread context of 2684 2200 mstsc.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 4960 kbelhfem.exe 4960 kbelhfem.exe 4960 kbelhfem.exe 4960 kbelhfem.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe 2200 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2684 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1876 kbelhfem.exe 4960 kbelhfem.exe 4960 kbelhfem.exe 4960 kbelhfem.exe 2200 mstsc.exe 2200 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4960 kbelhfem.exe Token: SeDebugPrivilege 2200 mstsc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4072 wrote to memory of 1876 4072 E-dekont.pdf.exe 79 PID 4072 wrote to memory of 1876 4072 E-dekont.pdf.exe 79 PID 4072 wrote to memory of 1876 4072 E-dekont.pdf.exe 79 PID 1876 wrote to memory of 4960 1876 kbelhfem.exe 81 PID 1876 wrote to memory of 4960 1876 kbelhfem.exe 81 PID 1876 wrote to memory of 4960 1876 kbelhfem.exe 81 PID 1876 wrote to memory of 4960 1876 kbelhfem.exe 81 PID 2684 wrote to memory of 2200 2684 Explorer.EXE 82 PID 2684 wrote to memory of 2200 2684 Explorer.EXE 82 PID 2684 wrote to memory of 2200 2684 Explorer.EXE 82 PID 2200 wrote to memory of 4080 2200 mstsc.exe 83 PID 2200 wrote to memory of 4080 2200 mstsc.exe 83 PID 2200 wrote to memory of 4080 2200 mstsc.exe 83
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\E-dekont.pdf.exe"C:\Users\Admin\AppData\Local\Temp\E-dekont.pdf.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\kbelhfem.exe"C:\Users\Admin\AppData\Local\Temp\kbelhfem.exe" C:\Users\Admin\AppData\Local\Temp\hvcxoiprr.iw3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\kbelhfem.exe"C:\Users\Admin\AppData\Local\Temp\kbelhfem.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\kbelhfem.exe"3⤵PID:4080
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD5226dc80ceb00b90d6adbb2f2da52f3eb
SHA1daffcca2acd30a7864cb3d4e05198121a1ca1418
SHA256e55ae09e59c5eb86d6db73308ef3134b346cf7954a17db1ed49bffa1da714962
SHA5123a70a5734b72f666d7aa7d8ac449c65ee4a903edda486a3dd0bdc6235944cd237cefbabfc0817694fbffebba1ea01e75b2530765e1ce19729a971382ec4dbd48
-
Filesize
5KB
MD5b2b83721d58addd770932eef88c22daa
SHA1644099fa2e7e64f7f3d30f425bc73d11d8892622
SHA25644c9382a88cc124ca3543d0344733bca34445894f28ae032acae54e81d30dd97
SHA512a0cab248737e7fd6db5ebc8ff804e1f59f27d10c779ad6bcf6bc45ae54a652dda3f4eab5b6e42fa1c15ced1b7220c91a079023f33c0729e6e03181e2d2f9fd53
-
Filesize
63KB
MD505672db6a9fc4e8594bf3f4aefedaa2b
SHA1c4b83ff5b9e076793422e1cab77d58a9c41faeca
SHA256687fb4cf29fea51d6192be6492ddaded88a83f3722df92214478fe8627c4da73
SHA5127735070f57c539f9c78a44f1b1735b46ac1f8ef0ad0ab961ab9b72b1537a62e9919f8cf8ac648a0eab9cadaf20645a717d52b67acc5bf7570a041136cbb19f17
-
Filesize
63KB
MD505672db6a9fc4e8594bf3f4aefedaa2b
SHA1c4b83ff5b9e076793422e1cab77d58a9c41faeca
SHA256687fb4cf29fea51d6192be6492ddaded88a83f3722df92214478fe8627c4da73
SHA5127735070f57c539f9c78a44f1b1735b46ac1f8ef0ad0ab961ab9b72b1537a62e9919f8cf8ac648a0eab9cadaf20645a717d52b67acc5bf7570a041136cbb19f17
-
Filesize
63KB
MD505672db6a9fc4e8594bf3f4aefedaa2b
SHA1c4b83ff5b9e076793422e1cab77d58a9c41faeca
SHA256687fb4cf29fea51d6192be6492ddaded88a83f3722df92214478fe8627c4da73
SHA5127735070f57c539f9c78a44f1b1735b46ac1f8ef0ad0ab961ab9b72b1537a62e9919f8cf8ac648a0eab9cadaf20645a717d52b67acc5bf7570a041136cbb19f17