Analysis
-
max time kernel
146s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 20:06
Static task
static1
Behavioral task
behavioral1
Sample
QUALITY SCALES CONTROL PO , PDF.exe
Resource
win7-20240729-en
General
-
Target
QUALITY SCALES CONTROL PO , PDF.exe
-
Size
512KB
-
MD5
599a2f1f7ae79d79e8811886a74db3a0
-
SHA1
c22dfc6ef39b158b403e9e2fa035847af9f6d524
-
SHA256
e1bd2c6c40bb7f29fc0f7d164f0d8061ec4cd33edac6db75c0810b10b19aeb3e
-
SHA512
3e580af9d144d36d850062ac466cf0930905708a032f865389d22ee672fba8d459d022255c6b8dcae3b75bd83fd739524b004c2144436c16c11c949511804abf
-
SSDEEP
12288:A6onlduxjoHbCaFLq/l4WCJHMBJvGdhL:6nruxseOWCJsLv
Malware Config
Extracted
formbook
4.1
ewws
gesundheitscoaching.one
leonspropertysolutions.com
urbancoderz.com
abybo.com
crybabysmensclub.com
russiaentertainment.com
lfgprima.com
snatchtime.net
cnrollershoes.com
gdddpc.com
psychicpatrol.com
minnienucup.com
thankscred.com
huellanaranja.com
office365microsoft.com
nisithailand.com
jumlasx.xyz
edm191.com
cleaoshop.com
najjarnabil.com
cartherm24.com
signuptrendingnature.com
watkismedia.com
brandariz.net
uforiawellness.com
myvirtualtution.com
omgomt.com
bajajsfinservlimited.com
xingmaitian.com
ampweddings.com
avalon78l.online
powerful-assets.com
saigongirlstx.com
ukdaffodils.com
ansiktbeskyttelse.online
pfzdj.com
heartandhilarity.com
granintraining.com
dropela.net
uflst.com
tr9427.com
myvipofficesupply.com
xchxds.com
khwaabh.com
codeless.pro
syntechlinks.com
videocliz.com
meltingvitamins.com
gorkhaaxn.com
kibugreen.com
pleasantdaysvintage.com
wth.network
haliboustudio.com
fuckscoot.club
santabirria.com
gresiaphysiotherapy.com
bitcoin20live20price20zones.com
easydesignz.com
ilnmdyqgl.icu
margueriteco.com
houstongeneratorservice.com
tiborkoller.com
tweak.pro
kometkasino.com
anayonbattery.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2424-16-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2424-20-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2000-25-0x00000000000C0000-0x00000000000EE000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 408 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2140 set thread context of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2424 set thread context of 1284 2424 QUALITY SCALES CONTROL PO , PDF.exe 20 PID 2000 set thread context of 1284 2000 cmmon32.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUALITY SCALES CONTROL PO , PDF.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2140 QUALITY SCALES CONTROL PO , PDF.exe 2424 QUALITY SCALES CONTROL PO , PDF.exe 2424 QUALITY SCALES CONTROL PO , PDF.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe 2000 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2424 QUALITY SCALES CONTROL PO , PDF.exe 2424 QUALITY SCALES CONTROL PO , PDF.exe 2424 QUALITY SCALES CONTROL PO , PDF.exe 2000 cmmon32.exe 2000 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2140 QUALITY SCALES CONTROL PO , PDF.exe Token: SeDebugPrivilege 2424 QUALITY SCALES CONTROL PO , PDF.exe Token: SeDebugPrivilege 2000 cmmon32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2448 2140 QUALITY SCALES CONTROL PO , PDF.exe 29 PID 2140 wrote to memory of 2448 2140 QUALITY SCALES CONTROL PO , PDF.exe 29 PID 2140 wrote to memory of 2448 2140 QUALITY SCALES CONTROL PO , PDF.exe 29 PID 2140 wrote to memory of 2448 2140 QUALITY SCALES CONTROL PO , PDF.exe 29 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 2140 wrote to memory of 2424 2140 QUALITY SCALES CONTROL PO , PDF.exe 31 PID 1284 wrote to memory of 2000 1284 Explorer.EXE 32 PID 1284 wrote to memory of 2000 1284 Explorer.EXE 32 PID 1284 wrote to memory of 2000 1284 Explorer.EXE 32 PID 1284 wrote to memory of 2000 1284 Explorer.EXE 32 PID 2000 wrote to memory of 408 2000 cmmon32.exe 33 PID 2000 wrote to memory of 408 2000 cmmon32.exe 33 PID 2000 wrote to memory of 408 2000 cmmon32.exe 33 PID 2000 wrote to memory of 408 2000 cmmon32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\QUALITY SCALES CONTROL PO , PDF.exe"C:\Users\Admin\AppData\Local\Temp\QUALITY SCALES CONTROL PO , PDF.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RCidCypDzVJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp848B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\QUALITY SCALES CONTROL PO , PDF.exe"C:\Users\Admin\AppData\Local\Temp\QUALITY SCALES CONTROL PO , PDF.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\QUALITY SCALES CONTROL PO , PDF.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f5b862833281c5924ad34d6390780fe7
SHA1912a11f91deb5aabeb7f4d61eef0c27f1d6a3a50
SHA25601c507f30c4877aeb18820f9fe58f57be407afeb016c6ade17b918039ba8bea7
SHA512acb7ee1d6cacfa7a3e856b14c6d6e2638c730af4433f34a1818360b8c8d88b24f52f7a78b590218b217a5b0bad9f2856de04e92f6824149e0ab0cc9de08ecb21