Analysis
-
max time kernel
161s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
jetsoff6543.exe
Resource
win7-20221111-en
General
-
Target
jetsoff6543.exe
-
Size
214KB
-
MD5
3052597dc463bafa0c102a204dbf58fc
-
SHA1
bc083a8e34abfc24ea8b94b1325354ea2f4a08bb
-
SHA256
84a150ec171d193dbd5738ade685f3225716b6945e59625ce458f0a9069860b8
-
SHA512
9925797cf5061017bcfbf37ab968c0ddeda7e7abd6d2db8abb62aeb6ca0a711672b1cfd9c8a3ef7af07cedc9b7a4d8d0071a2371caabaacd9323d270ab6d4246
-
SSDEEP
6144:qweEpoJiPJhQxjr858KG3NLsJrdtvUlAg:boJi0xnYUaJpx5g
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/116-144-0x0000000000360000-0x000000000038F000-memory.dmp formbook behavioral2/memory/116-147-0x0000000000360000-0x000000000038F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
qfaeenx.exeqfaeenx.exepid process 4332 qfaeenx.exe 2968 qfaeenx.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
qfaeenx.exeqfaeenx.exechkdsk.exedescription pid process target process PID 4332 set thread context of 2968 4332 qfaeenx.exe qfaeenx.exe PID 2968 set thread context of 2764 2968 qfaeenx.exe Explorer.EXE PID 116 set thread context of 2764 116 chkdsk.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Modifies registry class 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
qfaeenx.exechkdsk.exepid process 2968 qfaeenx.exe 2968 qfaeenx.exe 2968 qfaeenx.exe 2968 qfaeenx.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe 116 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2764 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
qfaeenx.exeqfaeenx.exechkdsk.exepid process 4332 qfaeenx.exe 4332 qfaeenx.exe 2968 qfaeenx.exe 2968 qfaeenx.exe 2968 qfaeenx.exe 116 chkdsk.exe 116 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
qfaeenx.exechkdsk.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2968 qfaeenx.exe Token: SeDebugPrivilege 116 chkdsk.exe Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
jetsoff6543.exeqfaeenx.exeExplorer.EXEchkdsk.exedescription pid process target process PID 4444 wrote to memory of 4332 4444 jetsoff6543.exe qfaeenx.exe PID 4444 wrote to memory of 4332 4444 jetsoff6543.exe qfaeenx.exe PID 4444 wrote to memory of 4332 4444 jetsoff6543.exe qfaeenx.exe PID 4332 wrote to memory of 2968 4332 qfaeenx.exe qfaeenx.exe PID 4332 wrote to memory of 2968 4332 qfaeenx.exe qfaeenx.exe PID 4332 wrote to memory of 2968 4332 qfaeenx.exe qfaeenx.exe PID 4332 wrote to memory of 2968 4332 qfaeenx.exe qfaeenx.exe PID 2764 wrote to memory of 116 2764 Explorer.EXE chkdsk.exe PID 2764 wrote to memory of 116 2764 Explorer.EXE chkdsk.exe PID 2764 wrote to memory of 116 2764 Explorer.EXE chkdsk.exe PID 116 wrote to memory of 4904 116 chkdsk.exe cmd.exe PID 116 wrote to memory of 4904 116 chkdsk.exe cmd.exe PID 116 wrote to memory of 4904 116 chkdsk.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\jetsoff6543.exe"C:\Users\Admin\AppData\Local\Temp\jetsoff6543.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\qfaeenx.exe"C:\Users\Admin\AppData\Local\Temp\qfaeenx.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\qfaeenx.exe"C:\Users\Admin\AppData\Local\Temp\qfaeenx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1816
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\qfaeenx.exe"3⤵PID:4904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD51c76048e3b5258e026fd31e7d3cc1530
SHA125bef57a5eda44f8bd59e6aecd7cf8f681bc66b8
SHA256a067079fe15e9c86bea9eaa38a258d77129195eb585e17e90ff01bf981b9d3ac
SHA512fb1f76d24fd2800348b7b179beb06728a30e7142c13feb55174a99414a435d4200483b255773befcad22e1fbbb180b0cf52e0f7e9160df8cb0084614cd7df2cf
-
Filesize
8KB
MD51c76048e3b5258e026fd31e7d3cc1530
SHA125bef57a5eda44f8bd59e6aecd7cf8f681bc66b8
SHA256a067079fe15e9c86bea9eaa38a258d77129195eb585e17e90ff01bf981b9d3ac
SHA512fb1f76d24fd2800348b7b179beb06728a30e7142c13feb55174a99414a435d4200483b255773befcad22e1fbbb180b0cf52e0f7e9160df8cb0084614cd7df2cf
-
Filesize
8KB
MD51c76048e3b5258e026fd31e7d3cc1530
SHA125bef57a5eda44f8bd59e6aecd7cf8f681bc66b8
SHA256a067079fe15e9c86bea9eaa38a258d77129195eb585e17e90ff01bf981b9d3ac
SHA512fb1f76d24fd2800348b7b179beb06728a30e7142c13feb55174a99414a435d4200483b255773befcad22e1fbbb180b0cf52e0f7e9160df8cb0084614cd7df2cf
-
Filesize
185KB
MD59474ef9cd3b0e642db9b2eb53949a6ad
SHA1cf0d057435c123e0cebe651907365a6d56c3f328
SHA256fe8c90ecfacda561029d39d7356811db9df051e0edecc01e845a5da6396d836c
SHA512e9aed14f30fbfb904289f89f16243906381718a5fcddb67b4d9ba3b3713cb49495dafa6834290787d96b3b83e8c56a649132042916300b5bbb58429479dbffcc
-
Filesize
5KB
MD5fa296506bdb3a5f9aefa7144420a40a1
SHA1010f9af53e8030a4586fa038c847432e5639dcbd
SHA256bc8ab2be1593c8888b52515ad970855a40ed469138f34b5b4e17998f9682ba43
SHA512441941fd51f1be98c37cb169f86d8c82f2ab17cdfacb7bcd728becf80974796e37720cffc71c9052cc36618d11401aa928c39e9e9e266d17e148044a6d5bb331