Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry pdf.exe
Resource
win7-20240708-en
General
-
Target
Inquiry pdf.exe
-
Size
517KB
-
MD5
cb03eb5391971119bf6f81acbb84e1bc
-
SHA1
b5f050d050f9af0b4d937514935854c4e52f3eb6
-
SHA256
cddf575d340c695e513d03330965f716f8ddf17f5d2fb0929fbb78875653d8b7
-
SHA512
d654710622e0781d4119f894a9ab6677a72b20ef2c4d3784aeaf4dcd34b47e2861008be15d3a8d474b8b6b82b395a337f14b05ec470433fd8d8d694315b6d8b1
-
SSDEEP
6144:HBzy0/iei9k8mOalFu027X1mKjlpBFR+HPdroDJ8t3T7UmhCCT3dIPSH6MKghy03:PZi9704x/mHJoyx7Lhr/zDEuua+/o
Malware Config
Extracted
formbook
4.1
bft
edenicities.com
buntingfordhomeservices.com
nuanceproducoes.com
divasinspire.com
capiturn.com
zbjsn.com
thegioicaytrongnha.com
featherventure.com
onbrandtrading.com
sanguoban.com
doorman.pro
ourhomie.net
iwassickonholiday.com
mrcskin.com
reallycoolmask.com
tkrbeautyinstitut.com
keytomiami.com
sesliduybeni.com
asherwebber.com
starkweatherwindows.net
btcdqr.com
bodvlog.com
justice-facile.com
mysuccessmatters.com
devperformancesystems.com
desk-tech.com
uyhams.com
awakenwithrochelle.com
brpodiatrist2.com
sparklycleanhome.com
huiduog.com
rxb.xyz
thfarm.info
champagneveuveclicquot.wine
carolinaboterocorrea.com
cqwodeer.com
sportsplanetenterprises.com
cindyarguello.com
txcxxx.com
bullishonpennies.com
danddprecision.com
quietflyte.com
fastworldbd.com
savingz1.info
bluecapitalci.com
youridolz.com
andredeklerk.com
hawatt.com
tryangel.store
memorastudio.com
damiansaint.net
kozipets.com
mmafightsport.com
alboran4.com
ensignmusic.com
southerneatzatl.com
contrarrie.com
pastissadebeach.com
desingjad.com
glupemajice.com
kantoi.net
rambaudmail.com
gokaka.com
marcoded.com
brasilseo.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4376-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4376-22-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Inquiry pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3164 set thread context of 4376 3164 Inquiry pdf.exe 100 PID 4376 set thread context of 3516 4376 Inquiry pdf.exe 56 PID 4716 set thread context of 3516 4716 cmmon32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inquiry pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 3164 Inquiry pdf.exe 4376 Inquiry pdf.exe 4376 Inquiry pdf.exe 4376 Inquiry pdf.exe 4376 Inquiry pdf.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe 4716 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4376 Inquiry pdf.exe 4376 Inquiry pdf.exe 4376 Inquiry pdf.exe 4716 cmmon32.exe 4716 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3164 Inquiry pdf.exe Token: SeDebugPrivilege 4376 Inquiry pdf.exe Token: SeDebugPrivilege 4716 cmmon32.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3516 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3164 wrote to memory of 4508 3164 Inquiry pdf.exe 98 PID 3164 wrote to memory of 4508 3164 Inquiry pdf.exe 98 PID 3164 wrote to memory of 4508 3164 Inquiry pdf.exe 98 PID 3164 wrote to memory of 4376 3164 Inquiry pdf.exe 100 PID 3164 wrote to memory of 4376 3164 Inquiry pdf.exe 100 PID 3164 wrote to memory of 4376 3164 Inquiry pdf.exe 100 PID 3164 wrote to memory of 4376 3164 Inquiry pdf.exe 100 PID 3164 wrote to memory of 4376 3164 Inquiry pdf.exe 100 PID 3164 wrote to memory of 4376 3164 Inquiry pdf.exe 100 PID 3516 wrote to memory of 4716 3516 Explorer.EXE 101 PID 3516 wrote to memory of 4716 3516 Explorer.EXE 101 PID 3516 wrote to memory of 4716 3516 Explorer.EXE 101 PID 4716 wrote to memory of 2976 4716 cmmon32.exe 103 PID 4716 wrote to memory of 2976 4716 cmmon32.exe 103 PID 4716 wrote to memory of 2976 4716 cmmon32.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UpCsvUUWV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5FAF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4508
-
-
C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Inquiry pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59ae81ad8208cadaf5e7c6334f69ce81e
SHA1d87c378c7ddad0ebfa44666d2b9d6b285fb98ffe
SHA256bbdc25877f44347467ed0546918fa2dbe2bde6554cdf7de9c225c19cb3a8c9f6
SHA51272fa0522cadb4d5365c60098ef10b1f1d46db79c59f4d42fd146687a1b1ce4e950e9cfadad5784798f1b1442074b9a09b02f3444a510ba06505fd174c4ce0221