Analysis
-
max time kernel
169s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
jetsjest4321.exe
Resource
win7-20221111-en
General
-
Target
jetsjest4321.exe
-
Size
221KB
-
MD5
a818ccc5ba40d21ffd7976450afdffd8
-
SHA1
169c5175d227ecb5f5ca1b7f94a950252510d280
-
SHA256
f096f1b61ce802816976386c76224c9174aacdbb5516b37128c90849deb3addc
-
SHA512
9b1c7fd187ed76692611280ca18903c924e9eac0e0b1fc50122242872ba68e4b82e88f304de4751ed6d880dc72937c191a0242a89b7c6d39cb292b98ca3cf221
-
SSDEEP
3072:WfJSq+ytGIon9KcSM49DB5TqFRhzmuhcrhVqefleb+8OOvQDni8OFlGmytV+4VEO:MEa0N4j5mw8crf9IoDhzn+b5e5ETOhv
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2196-146-0x0000000000860000-0x000000000088F000-memory.dmp formbook behavioral2/memory/2196-147-0x0000000000860000-0x000000000088F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
ltylx.exeltylx.exepid process 2108 ltylx.exe 1736 ltylx.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ltylx.exeltylx.exehelp.exedescription pid process target process PID 2108 set thread context of 1736 2108 ltylx.exe ltylx.exe PID 1736 set thread context of 780 1736 ltylx.exe Explorer.EXE PID 2196 set thread context of 780 2196 help.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
ltylx.exehelp.exepid process 1736 ltylx.exe 1736 ltylx.exe 1736 ltylx.exe 1736 ltylx.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe 2196 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 780 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
ltylx.exeltylx.exehelp.exepid process 2108 ltylx.exe 2108 ltylx.exe 1736 ltylx.exe 1736 ltylx.exe 1736 ltylx.exe 2196 help.exe 2196 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ltylx.exehelp.exedescription pid process Token: SeDebugPrivilege 1736 ltylx.exe Token: SeDebugPrivilege 2196 help.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
jetsjest4321.exeltylx.exeExplorer.EXEhelp.exedescription pid process target process PID 1416 wrote to memory of 2108 1416 jetsjest4321.exe ltylx.exe PID 1416 wrote to memory of 2108 1416 jetsjest4321.exe ltylx.exe PID 1416 wrote to memory of 2108 1416 jetsjest4321.exe ltylx.exe PID 2108 wrote to memory of 1736 2108 ltylx.exe ltylx.exe PID 2108 wrote to memory of 1736 2108 ltylx.exe ltylx.exe PID 2108 wrote to memory of 1736 2108 ltylx.exe ltylx.exe PID 2108 wrote to memory of 1736 2108 ltylx.exe ltylx.exe PID 780 wrote to memory of 2196 780 Explorer.EXE help.exe PID 780 wrote to memory of 2196 780 Explorer.EXE help.exe PID 780 wrote to memory of 2196 780 Explorer.EXE help.exe PID 2196 wrote to memory of 3168 2196 help.exe cmd.exe PID 2196 wrote to memory of 3168 2196 help.exe cmd.exe PID 2196 wrote to memory of 3168 2196 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\jetsjest4321.exe"C:\Users\Admin\AppData\Local\Temp\jetsjest4321.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\ltylx.exe"C:\Users\Admin\AppData\Local\Temp\ltylx.exe" C:\Users\Admin\AppData\Local\Temp\ibagsul.bfa3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\ltylx.exe"C:\Users\Admin\AppData\Local\Temp\ltylx.exe" C:\Users\Admin\AppData\Local\Temp\ibagsul.bfa4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ltylx.exe"3⤵PID:3168
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5451cc2d8a58d6f16a12b1540e5508e90
SHA194f862e0146f07956109f13b2fdada5f42134107
SHA256c2f9553e56b24aa643be907333fef74e754c85abfd1ce9575d9eea82675e6004
SHA5121a19cc6223b59e3dbaf47b1ca205febf45cfb437806c0688992e690409f86678eb0715d797eca0ee6a82280787171eb70f964b685fcb58b7ab3813b58d5269b9
-
Filesize
5KB
MD5b9506fcf0615bfdcdcc9a59fa6fc738d
SHA107f7c933403dae801b95aceb5644b340bf54f28a
SHA256dd6a5fd5e3e7cc978caf25ea67a14e3509ceb80ebef78671c3433227ed2bf834
SHA512139026f6e1ae0c64093a303035f82bca28890421496a8820730dfc47a4f3d3492188be2200c726bfa53a0f94ea98070774e022f4c6080abf78511a6f3fd2b176
-
Filesize
7KB
MD5b18c813bcde330f38bb21fd66ca2cccc
SHA1ed2f3d0bab90a9bf52652cdfccf11a676b7b8f69
SHA2564de10b78e4908438e444e50d0cebaba065b79ebe606951cae0c83120f2b2e2fc
SHA512179965d27db4bd406ce7fc81cee6f2574be34650dc43450c8f3e5beb5262594793de2da6e994166db7619f1dcfc1c7b23ca5b21838837e4579ab1eac4b32abab
-
Filesize
7KB
MD5b18c813bcde330f38bb21fd66ca2cccc
SHA1ed2f3d0bab90a9bf52652cdfccf11a676b7b8f69
SHA2564de10b78e4908438e444e50d0cebaba065b79ebe606951cae0c83120f2b2e2fc
SHA512179965d27db4bd406ce7fc81cee6f2574be34650dc43450c8f3e5beb5262594793de2da6e994166db7619f1dcfc1c7b23ca5b21838837e4579ab1eac4b32abab
-
Filesize
7KB
MD5b18c813bcde330f38bb21fd66ca2cccc
SHA1ed2f3d0bab90a9bf52652cdfccf11a676b7b8f69
SHA2564de10b78e4908438e444e50d0cebaba065b79ebe606951cae0c83120f2b2e2fc
SHA512179965d27db4bd406ce7fc81cee6f2574be34650dc43450c8f3e5beb5262594793de2da6e994166db7619f1dcfc1c7b23ca5b21838837e4579ab1eac4b32abab