Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2022 08:46
Static task
static1
Behavioral task
behavioral1
Sample
jets8879.exe
Resource
win7-20220901-en
General
-
Target
jets8879.exe
-
Size
327KB
-
MD5
8fa5b93b0e8551f6d134dd5bcc423775
-
SHA1
04df2a601d983b7c6ff069c731620a9485f23067
-
SHA256
ae9df04eea9083e5d41bbf60f60bf0f30154518db24f29ffcf50e716aed2acfe
-
SHA512
c931b674d43541b05d183643b21fcd32a3f06732d3dbaeb7600b8b5bce3d741cb2c5fd4d4e675e76ccf6bcf019612da50575ed370bf7ac249bf33d938c35f91e
-
SSDEEP
6144:9kw+4/tHX/dDjqZsMEbcDf6IMfwzOOTgD7xvyIBWr75n3L4YnYTgQO:q49vkZsM/DiIytZ1BSF4Yb/
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3144-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3144-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4116-147-0x0000000001030000-0x000000000105F000-memory.dmp formbook behavioral2/memory/4116-151-0x0000000001030000-0x000000000105F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
xndovcoc.exexndovcoc.exepid process 5024 xndovcoc.exe 3144 xndovcoc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
xndovcoc.exexndovcoc.exemsiexec.exedescription pid process target process PID 5024 set thread context of 3144 5024 xndovcoc.exe xndovcoc.exe PID 3144 set thread context of 3000 3144 xndovcoc.exe Explorer.EXE PID 4116 set thread context of 3000 4116 msiexec.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
xndovcoc.exemsiexec.exepid process 3144 xndovcoc.exe 3144 xndovcoc.exe 3144 xndovcoc.exe 3144 xndovcoc.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe 4116 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3000 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
xndovcoc.exexndovcoc.exemsiexec.exepid process 5024 xndovcoc.exe 3144 xndovcoc.exe 3144 xndovcoc.exe 3144 xndovcoc.exe 4116 msiexec.exe 4116 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
xndovcoc.exemsiexec.exedescription pid process Token: SeDebugPrivilege 3144 xndovcoc.exe Token: SeDebugPrivilege 4116 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
jets8879.exexndovcoc.exeExplorer.EXEmsiexec.exedescription pid process target process PID 4452 wrote to memory of 5024 4452 jets8879.exe xndovcoc.exe PID 4452 wrote to memory of 5024 4452 jets8879.exe xndovcoc.exe PID 4452 wrote to memory of 5024 4452 jets8879.exe xndovcoc.exe PID 5024 wrote to memory of 3144 5024 xndovcoc.exe xndovcoc.exe PID 5024 wrote to memory of 3144 5024 xndovcoc.exe xndovcoc.exe PID 5024 wrote to memory of 3144 5024 xndovcoc.exe xndovcoc.exe PID 5024 wrote to memory of 3144 5024 xndovcoc.exe xndovcoc.exe PID 3000 wrote to memory of 4116 3000 Explorer.EXE msiexec.exe PID 3000 wrote to memory of 4116 3000 Explorer.EXE msiexec.exe PID 3000 wrote to memory of 4116 3000 Explorer.EXE msiexec.exe PID 4116 wrote to memory of 2368 4116 msiexec.exe cmd.exe PID 4116 wrote to memory of 2368 4116 msiexec.exe cmd.exe PID 4116 wrote to memory of 2368 4116 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\jets8879.exe"C:\Users\Admin\AppData\Local\Temp\jets8879.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\xndovcoc.exe"C:\Users\Admin\AppData\Local\Temp\xndovcoc.exe" C:\Users\Admin\AppData\Local\Temp\gkeiqcnaami.sdw3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\xndovcoc.exe"C:\Users\Admin\AppData\Local\Temp\xndovcoc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\xndovcoc.exe"3⤵PID:2368
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD583389c5af191d574aa7d6a89bb45ac2c
SHA1f28c63cc4231c3a805523634efe80404ec099377
SHA256aaa06259fddb6dde4a666a75b387761814a1a5043cc12bbf15331068abc60be2
SHA512c7a41f5cde2aacf8ea295b538521f7fa944c85014bcc674d31bee268be80a2300fe2cf8cdb8e4cad92ba148ba677e394a0b18edc773683df57e3a7f5855c8886
-
Filesize
185KB
MD5b785a9615ee2d65546fb809413c4874e
SHA1c7d50e11e44446567b31b72c5d3706b8ac169aeb
SHA256a811cfbdaeda03379031987f7d754b9ee70e38b1d609767ac80ef40023e06873
SHA5125492284e2d7755a8498abcbdbf5de9a5dfd2fdb0fe674ace1b18e744822e4b100d885074132be265ecefa5a3e2dcf13eba224b7d54a9cec76a81803284b9ab1f
-
Filesize
287KB
MD560f2075f7d9e7e3ac0c7bc7b532ec8e8
SHA1310f6b153efb3cd12375834d62ebc30e4cf8dd3e
SHA25600d6ad142363cedb55e84690cdf856b4e4580f36e8bc54c9974f17acc6d40be4
SHA51288fd45a32fb8efadac8a10863d90ac510979a46d5589ea789af3f9f49d2c2f1df5cbd2d94630d1526edd8519abae0a190cb3fe719f3456d86f2f48bef37837d4
-
Filesize
287KB
MD560f2075f7d9e7e3ac0c7bc7b532ec8e8
SHA1310f6b153efb3cd12375834d62ebc30e4cf8dd3e
SHA25600d6ad142363cedb55e84690cdf856b4e4580f36e8bc54c9974f17acc6d40be4
SHA51288fd45a32fb8efadac8a10863d90ac510979a46d5589ea789af3f9f49d2c2f1df5cbd2d94630d1526edd8519abae0a190cb3fe719f3456d86f2f48bef37837d4
-
Filesize
287KB
MD560f2075f7d9e7e3ac0c7bc7b532ec8e8
SHA1310f6b153efb3cd12375834d62ebc30e4cf8dd3e
SHA25600d6ad142363cedb55e84690cdf856b4e4580f36e8bc54c9974f17acc6d40be4
SHA51288fd45a32fb8efadac8a10863d90ac510979a46d5589ea789af3f9f49d2c2f1df5cbd2d94630d1526edd8519abae0a190cb3fe719f3456d86f2f48bef37837d4