Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 07:30
Static task
static1
Behavioral task
behavioral1
Sample
Kommerzielle Bestellung.pdf (2).exe
Resource
win7-20240903-en
General
-
Target
Kommerzielle Bestellung.pdf (2).exe
-
Size
678KB
-
MD5
faff8c18f098abe5b164c71391975ea0
-
SHA1
9c009fe9d80e397e1d4198fabf8939db199098e0
-
SHA256
7fb1caac122f0f3640e234a54256f2a97b44bdd0881124191c352c7e797b7dc2
-
SHA512
feb01db87d4603825ea825a090a513fc68bf06652ca7956979de1b2d4722bddd4a72b73850f1207006a0532fbca920dcac5d0a191120de9b4dc6ed30e5fabae6
-
SSDEEP
12288:V9isCwgqaVouV6KIEmxldpl1OsTOMofvDb0fo//KI4lMAj+SGnfo:V9jC/qaSucKI/h/OPfrb0+/KplMAjvGn
Malware Config
Extracted
formbook
4.1
rn10
kedai168et.com
mental-olympics.com
pussybuildsstrongbones.net
857691.shop
hisellers.net
exposurecophotography.com
beaded-boutique.net
wednesdayholdings.com
plesacv.xyz
manonlineros.com
a0204.shop
333689g.com
dyprl716h.xyz
pulseirabet.com
fnet.work
bo-2024-001-v1-d1.xyz
ongaurdsecurity.com
giulianacristini.com
miladamani.com
magicalrealmshopkeeper.online
dy62i.com
pfjxhzz.com
yieks.voto
wallseason.com
kclsec.xyz
findwineinspace.com
everydayoptics.com
pg15.top
schody.net
82647351.com
fluteindia.com
infominer.club
kedai168el.com
compuglobalhypermeganet.app
designs-by-syn.com
godmachines.net
play-fortuna-ahf.buzz
lyjxk.com
waysfundraising.online
topuptalkmore.com
jingalraid.cfd
stonebahis411.com
adonicfuran.xyz
5z1lcnbm.fun
ignitorite.com
375bey.xyz
oloutlets.com
jn66-com-opqrst99988.com
xins.live
buchstabieralphabet.info
sfazzino.com
facai86.xyz
rapidsignsystems.com
golightresins.com
fpsportsmedia.com
superpawbulous.com
qsigoqav.xyz
anshtiwari314.online
flood-risk.net
voegbedrijf-offerte.com
onliinnforrmmosa.com
duangendget.store
georgiausssa.xyz
boldmusicmgt.com
teamhore724.buzz
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/5100-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5100-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4480-70-0x0000000000A90000-0x0000000000ABF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3804 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Kommerzielle Bestellung.pdf (2).exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1352 set thread context of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 5100 set thread context of 3448 5100 Kommerzielle Bestellung.pdf (2).exe 56 PID 4480 set thread context of 3448 4480 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kommerzielle Bestellung.pdf (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 5100 Kommerzielle Bestellung.pdf (2).exe 5100 Kommerzielle Bestellung.pdf (2).exe 5100 Kommerzielle Bestellung.pdf (2).exe 5100 Kommerzielle Bestellung.pdf (2).exe 3804 powershell.exe 3804 powershell.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5100 Kommerzielle Bestellung.pdf (2).exe 5100 Kommerzielle Bestellung.pdf (2).exe 5100 Kommerzielle Bestellung.pdf (2).exe 4480 rundll32.exe 4480 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5100 Kommerzielle Bestellung.pdf (2).exe Token: SeDebugPrivilege 3804 powershell.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 4480 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1352 wrote to memory of 3804 1352 Kommerzielle Bestellung.pdf (2).exe 89 PID 1352 wrote to memory of 3804 1352 Kommerzielle Bestellung.pdf (2).exe 89 PID 1352 wrote to memory of 3804 1352 Kommerzielle Bestellung.pdf (2).exe 89 PID 1352 wrote to memory of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 1352 wrote to memory of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 1352 wrote to memory of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 1352 wrote to memory of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 1352 wrote to memory of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 1352 wrote to memory of 5100 1352 Kommerzielle Bestellung.pdf (2).exe 91 PID 3448 wrote to memory of 4480 3448 Explorer.EXE 94 PID 3448 wrote to memory of 4480 3448 Explorer.EXE 94 PID 3448 wrote to memory of 4480 3448 Explorer.EXE 94 PID 4480 wrote to memory of 2296 4480 rundll32.exe 95 PID 4480 wrote to memory of 2296 4480 rundll32.exe 95 PID 4480 wrote to memory of 2296 4480 rundll32.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\Kommerzielle Bestellung.pdf (2).exe"C:\Users\Admin\AppData\Local\Temp\Kommerzielle Bestellung.pdf (2).exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Kommerzielle Bestellung.pdf (2).exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\Kommerzielle Bestellung.pdf (2).exe"C:\Users\Admin\AppData\Local\Temp\Kommerzielle Bestellung.pdf (2).exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:3188
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2436
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Kommerzielle Bestellung.pdf (2).exe"3⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82