Analysis
-
max time kernel
146s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_80c30db2d99ff849295e7c0a8e6924ead10228105d0d675f02c1244ef6bd0106.gz
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_80c30db2d99ff849295e7c0a8e6924ead10228105d0d675f02c1244ef6bd0106.gz
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Orignal Invoice_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Orignal Invoice_pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
duzcazams.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
duzcazams.exe
Resource
win10v2004-20241007-en
General
-
Target
Orignal Invoice_pdf.exe
-
Size
299KB
-
MD5
d9145fe0ca078e3e8ed799105e393108
-
SHA1
3dab0d6ac85b82314add7e0773ad05635e5dbc1f
-
SHA256
2aa2b861c5fad54e2a32fa2cc376871cd2d80a1485412073f5b5f461a7723e29
-
SHA512
8cccc42d5bf3fe345ff3dc119408de574ac3da756e9b0f2e76160b225b21dba7bfbbc61cd40bccaef3c104fb566f3bd53a4ca1c17f55867bcccfbe37fbdc1229
-
SSDEEP
6144:ibE/HUk01969hJRIA767oUL5J3RvZrLZcCEyBoh/uwmZZ+:ibw01969PR9xU/1EyBWmw6Z+
Malware Config
Extracted
formbook
4.1
sy01
aeria.life
jotted.community
mozarspalace.com
bfkoxoih.work
doganmuzik.com
ljsq.shop
vitalitycook.store
74574575.xyz
infiniteuniverse.site
storkrv.com
amendmentsymmetrical.top
adevodigital.com
renammsac.com
tptretry.info
ninfainacquerello.com
25038.top
httpsthothub.lol
yvxbt.com
72028.top
vzxtopi.xyz
abw273.com
torqueandtension.com
topwawa24.site
omsaienterprise.info
remodelergarland.com
blackdogartco.net
mdeb.net
clickbests.net
yoody.xyz
campgreed.com
bazemorecontacts.com
daokes.top
jennyrossidesign.com
pinkroses.store
tentepergola.xyz
mrm2c.com
669.homes
catlettauto.com
distancepencilmarried.email
psg-ukraine.com
fasinixiaoribenguizi038.com
imperialwealthplanning.ltd
futa.gay
prod-lw-audience-builder.xyz
bestventureoffering.click
dentalsolution.store
320.productions
jzslime.com
ciciiceove.com
tuasolea.com
rhsallclass.net
yiersan.fun
myvipsuperapp.sbs
kalakaargraphics.com
trackmyapp.xyz
star138.com
metiswanderer.com
suv-cars.site
irofulaunc.sbs
transcendexperiences.com
25cse.xyz
peloporproperti.xyz
advertisementgallery25.monster
nordwandpartners.com
25800.biz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral3/memory/2820-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral3/memory/2632-21-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 2804 duzcazams.exe -
Loads dropped DLL 3 IoCs
pid Process 2648 Orignal Invoice_pdf.exe 2804 duzcazams.exe 2820 duzcazams.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2804 set thread context of 2820 2804 duzcazams.exe 33 PID 2820 set thread context of 1148 2820 duzcazams.exe 20 PID 2632 set thread context of 1148 2632 ipconfig.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orignal Invoice_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language duzcazams.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2632 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2820 duzcazams.exe 2820 duzcazams.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe 2632 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2820 duzcazams.exe 2820 duzcazams.exe 2820 duzcazams.exe 2632 ipconfig.exe 2632 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 duzcazams.exe Token: SeDebugPrivilege 2632 ipconfig.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2804 2648 Orignal Invoice_pdf.exe 31 PID 2648 wrote to memory of 2804 2648 Orignal Invoice_pdf.exe 31 PID 2648 wrote to memory of 2804 2648 Orignal Invoice_pdf.exe 31 PID 2648 wrote to memory of 2804 2648 Orignal Invoice_pdf.exe 31 PID 2804 wrote to memory of 2820 2804 duzcazams.exe 33 PID 2804 wrote to memory of 2820 2804 duzcazams.exe 33 PID 2804 wrote to memory of 2820 2804 duzcazams.exe 33 PID 2804 wrote to memory of 2820 2804 duzcazams.exe 33 PID 2804 wrote to memory of 2820 2804 duzcazams.exe 33 PID 1148 wrote to memory of 2632 1148 Explorer.EXE 34 PID 1148 wrote to memory of 2632 1148 Explorer.EXE 34 PID 1148 wrote to memory of 2632 1148 Explorer.EXE 34 PID 1148 wrote to memory of 2632 1148 Explorer.EXE 34 PID 2632 wrote to memory of 2812 2632 ipconfig.exe 35 PID 2632 wrote to memory of 2812 2632 ipconfig.exe 35 PID 2632 wrote to memory of 2812 2632 ipconfig.exe 35 PID 2632 wrote to memory of 2812 2632 ipconfig.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\Orignal Invoice_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Orignal Invoice_pdf.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\duzcazams.exe"C:\Users\Admin\AppData\Local\Temp\duzcazams.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\duzcazams.exe"C:\Users\Admin\AppData\Local\Temp\duzcazams.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\duzcazams.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5eb786ca8456fb02e6299292f7464fa75
SHA14b6939380e970bcf1cc92b3ad3fa21916ea1ddab
SHA2563e00383dd3ada755bb6cb3394d3b8b2d3e43dce6051600f4273f82d9963521c9
SHA5129b1f6717f845975871fd45d5d6518a20b3ec223959acdbfd23fc2693f5f15d4a72f4f16a8220ac2bada3ffccba25068196b6c5afbc0d67ce3edbc9b3964e0979
-
Filesize
4KB
MD5f16bf3d9ad3ecf461f26e9a75e9bdc8b
SHA1d5342aa6db4efa8e58ca7a7e379a66797c78203b
SHA256d6f00878293204cc85c2a112f4f8160aeaa7601afcf4a64f78735a8eea11559b
SHA5125156bcfa507faf5788bb92648a48c1cb56901798d351cdf6deff7861bd80962b52715c5e034146da07066acf434f85e7b660643dcb9d51b082067fc3dd9bcdaa
-
Filesize
133KB
MD59cc4b3dcc8a712968339507dfbefa5bc
SHA15909f209cf93e4365180ac050d663a2076e81af8
SHA2563017920f6f2c95870bf938c2aab1c64e77c9b65e7f8ad7e3d81cdaeb58bacff3
SHA512c5f5955302883578f4899f9250984bcedc375a7f2c1b3e1dd3912a1e334c8f247df757cb94a4ac8ed94918659b22f0070172dfbe0dc9fe567fece22a7b34364e