Analysis
-
max time kernel
168s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2022 14:11
Static task
static1
Behavioral task
behavioral1
Sample
jeetss456352.exe
Resource
win7-20220812-en
General
-
Target
jeetss456352.exe
-
Size
214KB
-
MD5
dafccfe6911e74fd47cf1461e3580ed1
-
SHA1
b84783ab8d2c044c9a4cf2765831fd776f220c64
-
SHA256
8d203db46294994fba62e63ddaf99b53c5b8abf2e407f7ee516f5df1d44cc1af
-
SHA512
4093bbdb3f57b7dff3d6f5e699698c303c9a79cb74bba23778241ea3b8bd12e380ab034065a3f1ff306638346fce69dc8dbc4461983b3cc6c6a95e8a2386c4ab
-
SSDEEP
3072:qUJoFfWzzl+cSM9BPmuGky8vtGAxeVbzb0kA5nyq956rosqcqXMZdQLfl7Z2JwQo:qweEp9Nmj84AuTqNvGr3qbXrLX2CO4T
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2368-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2368-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4856-148-0x0000000000BC0000-0x0000000000BEF000-memory.dmp formbook behavioral2/memory/4856-149-0x0000000000BC0000-0x0000000000BEF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
isktuabvmv.exeisktuabvmv.exepid process 408 isktuabvmv.exe 2368 isktuabvmv.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
isktuabvmv.exeisktuabvmv.execontrol.exedescription pid process target process PID 408 set thread context of 2368 408 isktuabvmv.exe isktuabvmv.exe PID 2368 set thread context of 600 2368 isktuabvmv.exe Explorer.EXE PID 4856 set thread context of 600 4856 control.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
isktuabvmv.execontrol.exepid process 2368 isktuabvmv.exe 2368 isktuabvmv.exe 2368 isktuabvmv.exe 2368 isktuabvmv.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe 4856 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 600 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
isktuabvmv.exeisktuabvmv.execontrol.exepid process 408 isktuabvmv.exe 2368 isktuabvmv.exe 2368 isktuabvmv.exe 2368 isktuabvmv.exe 4856 control.exe 4856 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
isktuabvmv.execontrol.exedescription pid process Token: SeDebugPrivilege 2368 isktuabvmv.exe Token: SeDebugPrivilege 4856 control.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
jeetss456352.exeisktuabvmv.exeExplorer.EXEcontrol.exedescription pid process target process PID 4248 wrote to memory of 408 4248 jeetss456352.exe isktuabvmv.exe PID 4248 wrote to memory of 408 4248 jeetss456352.exe isktuabvmv.exe PID 4248 wrote to memory of 408 4248 jeetss456352.exe isktuabvmv.exe PID 408 wrote to memory of 2368 408 isktuabvmv.exe isktuabvmv.exe PID 408 wrote to memory of 2368 408 isktuabvmv.exe isktuabvmv.exe PID 408 wrote to memory of 2368 408 isktuabvmv.exe isktuabvmv.exe PID 408 wrote to memory of 2368 408 isktuabvmv.exe isktuabvmv.exe PID 600 wrote to memory of 4856 600 Explorer.EXE control.exe PID 600 wrote to memory of 4856 600 Explorer.EXE control.exe PID 600 wrote to memory of 4856 600 Explorer.EXE control.exe PID 4856 wrote to memory of 4820 4856 control.exe cmd.exe PID 4856 wrote to memory of 4820 4856 control.exe cmd.exe PID 4856 wrote to memory of 4820 4856 control.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Local\Temp\jeetss456352.exe"C:\Users\Admin\AppData\Local\Temp\jeetss456352.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\isktuabvmv.exe"C:\Users\Admin\AppData\Local\Temp\isktuabvmv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\isktuabvmv.exe"C:\Users\Admin\AppData\Local\Temp\isktuabvmv.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2368 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\isktuabvmv.exe"3⤵PID:4820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD54debf3d4be3833c81372eab33bcc8f99
SHA13c01f72309070804bda00f0545ba92dc32635d36
SHA256a5a20c3c5c6a4882e770da52b1a8d498b39fdbf549bffa6b594566d7f26c99a5
SHA5121418bc4717718a6f2fbbf738cde04509b5a8dcefe430b9be0dde97551248551f136e5d7649d8ef415ce67507cbb2c4c7b3ac29824f6abb611a4f658f46a74451
-
Filesize
6KB
MD54debf3d4be3833c81372eab33bcc8f99
SHA13c01f72309070804bda00f0545ba92dc32635d36
SHA256a5a20c3c5c6a4882e770da52b1a8d498b39fdbf549bffa6b594566d7f26c99a5
SHA5121418bc4717718a6f2fbbf738cde04509b5a8dcefe430b9be0dde97551248551f136e5d7649d8ef415ce67507cbb2c4c7b3ac29824f6abb611a4f658f46a74451
-
Filesize
6KB
MD54debf3d4be3833c81372eab33bcc8f99
SHA13c01f72309070804bda00f0545ba92dc32635d36
SHA256a5a20c3c5c6a4882e770da52b1a8d498b39fdbf549bffa6b594566d7f26c99a5
SHA5121418bc4717718a6f2fbbf738cde04509b5a8dcefe430b9be0dde97551248551f136e5d7649d8ef415ce67507cbb2c4c7b3ac29824f6abb611a4f658f46a74451
-
Filesize
5KB
MD5b481fd4817e233972e39dd189f695aa6
SHA133c33dec6a53f11990002b97961c3e513e23a0c1
SHA256c955f7c98bf61071eee2393596ff2e9c3555ba31b353daf5fc438b24fae7ad46
SHA51277eb80bd3f63fd3997b934ff97d81124b778fbf1bc9cf45a664912b1289079c38adea8f7f03a98ecdb2dfc8ec3f347ddf90c8b91abdc6bdcae7a770cb0ec076c
-
Filesize
185KB
MD508367820ada06e975ed56b12d436485e
SHA144508235cd40156d2060bcd53b752e309d5332da
SHA256650167bccb0aab8157bac4ff9553af5b9d75561252c3350eb930fd274f74a935
SHA5120e022b1271ac873b332bf5864664e53e21d592c1c2c949247652d5311e42463a9b03193c3b6948a898bfb42b395ec898b865013322bff58033ff9a67d6a652c0