Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry pdf.exe
Resource
win7-20240708-en
General
-
Target
Inquiry pdf.exe
-
Size
517KB
-
MD5
cb03eb5391971119bf6f81acbb84e1bc
-
SHA1
b5f050d050f9af0b4d937514935854c4e52f3eb6
-
SHA256
cddf575d340c695e513d03330965f716f8ddf17f5d2fb0929fbb78875653d8b7
-
SHA512
d654710622e0781d4119f894a9ab6677a72b20ef2c4d3784aeaf4dcd34b47e2861008be15d3a8d474b8b6b82b395a337f14b05ec470433fd8d8d694315b6d8b1
-
SSDEEP
6144:HBzy0/iei9k8mOalFu027X1mKjlpBFR+HPdroDJ8t3T7UmhCCT3dIPSH6MKghy03:PZi9704x/mHJoyx7Lhr/zDEuua+/o
Malware Config
Extracted
formbook
4.1
bft
edenicities.com
buntingfordhomeservices.com
nuanceproducoes.com
divasinspire.com
capiturn.com
zbjsn.com
thegioicaytrongnha.com
featherventure.com
onbrandtrading.com
sanguoban.com
doorman.pro
ourhomie.net
iwassickonholiday.com
mrcskin.com
reallycoolmask.com
tkrbeautyinstitut.com
keytomiami.com
sesliduybeni.com
asherwebber.com
starkweatherwindows.net
btcdqr.com
bodvlog.com
justice-facile.com
mysuccessmatters.com
devperformancesystems.com
desk-tech.com
uyhams.com
awakenwithrochelle.com
brpodiatrist2.com
sparklycleanhome.com
huiduog.com
rxb.xyz
thfarm.info
champagneveuveclicquot.wine
carolinaboterocorrea.com
cqwodeer.com
sportsplanetenterprises.com
cindyarguello.com
txcxxx.com
bullishonpennies.com
danddprecision.com
quietflyte.com
fastworldbd.com
savingz1.info
bluecapitalci.com
youridolz.com
andredeklerk.com
hawatt.com
tryangel.store
memorastudio.com
damiansaint.net
kozipets.com
mmafightsport.com
alboran4.com
ensignmusic.com
southerneatzatl.com
contrarrie.com
pastissadebeach.com
desingjad.com
glupemajice.com
kantoi.net
rambaudmail.com
gokaka.com
marcoded.com
brasilseo.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1076-19-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1076-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1076-28-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2312 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2604 set thread context of 1076 2604 Inquiry pdf.exe 33 PID 1076 set thread context of 1192 1076 Inquiry pdf.exe 21 PID 1076 set thread context of 1192 1076 Inquiry pdf.exe 21 PID 2924 set thread context of 1192 2924 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inquiry pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2604 Inquiry pdf.exe 2604 Inquiry pdf.exe 1076 Inquiry pdf.exe 1076 Inquiry pdf.exe 1076 Inquiry pdf.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe 2924 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1076 Inquiry pdf.exe 1076 Inquiry pdf.exe 1076 Inquiry pdf.exe 1076 Inquiry pdf.exe 2924 msiexec.exe 2924 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2604 Inquiry pdf.exe Token: SeDebugPrivilege 1076 Inquiry pdf.exe Token: SeDebugPrivilege 2924 msiexec.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2984 2604 Inquiry pdf.exe 30 PID 2604 wrote to memory of 2984 2604 Inquiry pdf.exe 30 PID 2604 wrote to memory of 2984 2604 Inquiry pdf.exe 30 PID 2604 wrote to memory of 2984 2604 Inquiry pdf.exe 30 PID 2604 wrote to memory of 408 2604 Inquiry pdf.exe 32 PID 2604 wrote to memory of 408 2604 Inquiry pdf.exe 32 PID 2604 wrote to memory of 408 2604 Inquiry pdf.exe 32 PID 2604 wrote to memory of 408 2604 Inquiry pdf.exe 32 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 2604 wrote to memory of 1076 2604 Inquiry pdf.exe 33 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2924 1192 Explorer.EXE 34 PID 2924 wrote to memory of 2312 2924 msiexec.exe 35 PID 2924 wrote to memory of 2312 2924 msiexec.exe 35 PID 2924 wrote to memory of 2312 2924 msiexec.exe 35 PID 2924 wrote to memory of 2312 2924 msiexec.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UpCsvUUWV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F80.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"3⤵PID:408
-
-
C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5375310f3ba7dd0ab500faaf3fa030965
SHA1a64d83e537aef31cc7e03335cfc9a7cc75315834
SHA256924461dcb87aae4ef0feef000f9cc1d7cc74d98bbf1b8a0cf3bab8f5a83e87fa
SHA5126d52d45006ca340c4b36a91c30da190f5caa33ae99d7405d74eac25040eb6abf455a2dffcd17000b4f7d7d77cda347c208fab7a822339cd69522cee2365d42f0