Analysis
-
max time kernel
187s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
jets80054.exe
Resource
win7-20221111-en
General
-
Target
jets80054.exe
-
Size
304KB
-
MD5
f57974ed632c9b3aed13be4e2d4dfd7b
-
SHA1
729614769140d585e61b63cf04da1ff528ca58b5
-
SHA256
5308026699c3ce88917c846e9b6ae9939fbe08415a88937ec6ab74fd507ed98a
-
SHA512
0688ca6cec67e33482d38f31ae108ff222740fa486e663ed139f632412394526a6bbc51ae4c712ca818a3c4800c1859ae1ed11c12cc3cea5ef30075f86c1d433
-
SSDEEP
6144:MEa0NMikS9Le6rGEsNirbtz6xl3Y0ansq0XTHpGMQ:XMikSraESiF+l3jHq0k
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2912-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2912-146-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4768-150-0x0000000000C00000-0x0000000000C2F000-memory.dmp formbook behavioral2/memory/4768-153-0x0000000000C00000-0x0000000000C2F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
kmqnvwtso.exekmqnvwtso.exepid process 4556 kmqnvwtso.exe 2912 kmqnvwtso.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
kmqnvwtso.exekmqnvwtso.exehelp.exedescription pid process target process PID 4556 set thread context of 2912 4556 kmqnvwtso.exe kmqnvwtso.exe PID 2912 set thread context of 2456 2912 kmqnvwtso.exe Explorer.EXE PID 2912 set thread context of 2456 2912 kmqnvwtso.exe Explorer.EXE PID 4768 set thread context of 2456 4768 help.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
kmqnvwtso.exehelp.exepid process 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe 4768 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2456 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
kmqnvwtso.exekmqnvwtso.exehelp.exepid process 4556 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 2912 kmqnvwtso.exe 4768 help.exe 4768 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
kmqnvwtso.exehelp.exedescription pid process Token: SeDebugPrivilege 2912 kmqnvwtso.exe Token: SeDebugPrivilege 4768 help.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
jets80054.exekmqnvwtso.exeExplorer.EXEhelp.exedescription pid process target process PID 2836 wrote to memory of 4556 2836 jets80054.exe kmqnvwtso.exe PID 2836 wrote to memory of 4556 2836 jets80054.exe kmqnvwtso.exe PID 2836 wrote to memory of 4556 2836 jets80054.exe kmqnvwtso.exe PID 4556 wrote to memory of 2912 4556 kmqnvwtso.exe kmqnvwtso.exe PID 4556 wrote to memory of 2912 4556 kmqnvwtso.exe kmqnvwtso.exe PID 4556 wrote to memory of 2912 4556 kmqnvwtso.exe kmqnvwtso.exe PID 4556 wrote to memory of 2912 4556 kmqnvwtso.exe kmqnvwtso.exe PID 2456 wrote to memory of 4768 2456 Explorer.EXE help.exe PID 2456 wrote to memory of 4768 2456 Explorer.EXE help.exe PID 2456 wrote to memory of 4768 2456 Explorer.EXE help.exe PID 4768 wrote to memory of 2536 4768 help.exe cmd.exe PID 4768 wrote to memory of 2536 4768 help.exe cmd.exe PID 4768 wrote to memory of 2536 4768 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\jets80054.exe"C:\Users\Admin\AppData\Local\Temp\jets80054.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\kmqnvwtso.exe"C:\Users\Admin\AppData\Local\Temp\kmqnvwtso.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\kmqnvwtso.exe"C:\Users\Admin\AppData\Local\Temp\kmqnvwtso.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\kmqnvwtso.exe"3⤵PID:2536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5014a2943f1991ffdc86b423a97fc471e
SHA1a7a0667632788a895b31f8a0a731e0dc2e0dd076
SHA256de57839ddcc617f1a8ffbfe761c669e1b963b39673b102904e940697aea7a168
SHA5122adfe9725b09ad1a30f909739808b1b98d9fad680b5590f28f0b47cfc5abeb50046449662c8b37ac799fb6643c4e72b0f41f1f3197388404d08bd89e271f5570
-
Filesize
148KB
MD5014a2943f1991ffdc86b423a97fc471e
SHA1a7a0667632788a895b31f8a0a731e0dc2e0dd076
SHA256de57839ddcc617f1a8ffbfe761c669e1b963b39673b102904e940697aea7a168
SHA5122adfe9725b09ad1a30f909739808b1b98d9fad680b5590f28f0b47cfc5abeb50046449662c8b37ac799fb6643c4e72b0f41f1f3197388404d08bd89e271f5570
-
Filesize
148KB
MD5014a2943f1991ffdc86b423a97fc471e
SHA1a7a0667632788a895b31f8a0a731e0dc2e0dd076
SHA256de57839ddcc617f1a8ffbfe761c669e1b963b39673b102904e940697aea7a168
SHA5122adfe9725b09ad1a30f909739808b1b98d9fad680b5590f28f0b47cfc5abeb50046449662c8b37ac799fb6643c4e72b0f41f1f3197388404d08bd89e271f5570
-
Filesize
185KB
MD5947ca1871fc4b401f41b9c0dbc9af30f
SHA16e96ef23737597e516084152b06bedc8e1d71d5f
SHA2564ab8376ef4acda68064e3542f9544fbeefa45a357b268411b5ec4de691ab0f5b
SHA5129c21bb470385b308fe808883cb9ec08566ad803ec7e8777162affc53d45c38bfec75e46fcb318228ffcc9c4394bc50f0f0ceb6aa6e80327ef798f7011332f681
-
Filesize
5KB
MD5da70c58f3ee7c8cde24797591b5a5fb7
SHA144c1649bae5696694493c56ed4f3f8abfd2f908f
SHA2567a0186ea7241932180c9e7f2ef6fd08541c66e53ef2b4b750190baf760f409c6
SHA5127db41e091f768c397ab155d060eb9635116b1081d2c0dbbdcbb1c8849e0d2f2799601ba53628174cfd7dde60869bfb44a9b17cc0e5c4f59d49c33299f14eab30