Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 12:35
Static task
static1
Behavioral task
behavioral1
Sample
dekont.pdf.exe
Resource
win7-20241010-en
General
-
Target
dekont.pdf.exe
-
Size
689KB
-
MD5
e5030819a8f2a25db1d44af66e00f397
-
SHA1
af2a32d408423b80f5bc659f708ff373947f633c
-
SHA256
d6cb94e803a570db4987655ae100b9dcca4ca11d45c7a0b9ab004f494855b1fb
-
SHA512
f7694edf91dbad898f73338eb9ce1166e3fec240f0bd700d97ad8cc9455c15805e36d73d607976185fa8559b5b158490fc82fd6fbd73cdf4ecccc5f80e9e2138
-
SSDEEP
12288:1bJbQWSL/h6HWSpws2t0dAWT9ymEtboOCJVMH:dJbQxLQHWSph2t0OWTgmENoOCJV
Malware Config
Extracted
formbook
4.1
m17o
kzqh72.top
arket-obybqq.xyz
afechoice.click
ote-knplpa.xyz
aqgpie.xyz
orker-ornp.xyz
he-beds321.today
ut-nlvv.xyz
31231827.xyz
milymariephotography.net
wquqo.click
veu-where.xyz
mjcpo-pick.xyz
yself-lpnbdl.xyz
austoowagosha.net
ive-wgag.xyz
lay-drift-palace.xyz
old-vubgv.xyz
ideo-shooting-courses.today
ntendsisaiasjazmin.shop
rangphimhay.net
ingsai.top
31231869.xyz
okue-least.xyz
actose-free-nutrition.click
ghu-yourself.xyz
umgi-paper.xyz
koj-themselves.xyz
wax-magazine.xyz
ncenseproln.shop
kpl-0166.top
lygww-box.xyz
espond-sspb.xyz
uniaslot77-azul.click
olisticuniversal.design
rawlstarsbrasil.shop
vvimy.top
igrct-itself.xyz
euauhugonisyallaer.shop
allout76microsoft.shop
oedavn.shop
ovie-vkgei.xyz
ssk-even.xyz
lc.mobi
nyoy-adult.xyz
killup2work.net
1684.app
xecutive-kutoax.xyz
eneration-vxej.xyz
-navi.net
elemqio-ojuu.top
xpl-yet.xyz
uthor-pfndoi.xyz
ecimalplace.net
yikb-vote.xyz
39581.top
ischi-waschi.jetzt
31232158.xyz
ucksvip.top
unstylingt.xyz
pike-volnix.click
5ddc2.xyz
2rbet.mobi
uivlio.xyz
oolgege.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4348-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4348-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2652-72-0x0000000000900000-0x000000000092F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dekont.pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation dekont.pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
dekont.pdf.exedekont.pdf.execmd.exedescription pid process target process PID 2800 set thread context of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 4348 set thread context of 3472 4348 dekont.pdf.exe Explorer.EXE PID 2652 set thread context of 3472 2652 cmd.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dekont.pdf.exepowershell.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dekont.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
dekont.pdf.exepowershell.execmd.exepid process 4348 dekont.pdf.exe 4348 dekont.pdf.exe 4348 dekont.pdf.exe 4348 dekont.pdf.exe 4272 powershell.exe 4272 powershell.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe 2652 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
dekont.pdf.execmd.exepid process 4348 dekont.pdf.exe 4348 dekont.pdf.exe 4348 dekont.pdf.exe 2652 cmd.exe 2652 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
dekont.pdf.exepowershell.execmd.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4348 dekont.pdf.exe Token: SeDebugPrivilege 4272 powershell.exe Token: SeDebugPrivilege 2652 cmd.exe Token: SeShutdownPrivilege 3472 Explorer.EXE Token: SeCreatePagefilePrivilege 3472 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3472 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
dekont.pdf.exeExplorer.EXEcmd.exedescription pid process target process PID 2800 wrote to memory of 4272 2800 dekont.pdf.exe powershell.exe PID 2800 wrote to memory of 4272 2800 dekont.pdf.exe powershell.exe PID 2800 wrote to memory of 4272 2800 dekont.pdf.exe powershell.exe PID 2800 wrote to memory of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 2800 wrote to memory of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 2800 wrote to memory of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 2800 wrote to memory of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 2800 wrote to memory of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 2800 wrote to memory of 4348 2800 dekont.pdf.exe dekont.pdf.exe PID 3472 wrote to memory of 2652 3472 Explorer.EXE cmd.exe PID 3472 wrote to memory of 2652 3472 Explorer.EXE cmd.exe PID 3472 wrote to memory of 2652 3472 Explorer.EXE cmd.exe PID 2652 wrote to memory of 916 2652 cmd.exe cmd.exe PID 2652 wrote to memory of 916 2652 cmd.exe cmd.exe PID 2652 wrote to memory of 916 2652 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\dekont.pdf.exe"C:\Users\Admin\AppData\Local\Temp\dekont.pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dekont.pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\dekont.pdf.exe"C:\Users\Admin\AppData\Local\Temp\dekont.pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\dekont.pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82