Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
jetsduu7564.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
jetsduu7564.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
dufjl.exe
Resource
win7-20241010-en
General
-
Target
jetsduu7564.exe
-
Size
222KB
-
MD5
75dc2f78f5b5c89fbee266137feec698
-
SHA1
0b2f0dd1cd2909336a6a3f553f7c7e30e4557c1b
-
SHA256
ca9dc37d5af616843ef202f89a4ce2cef6fbbc3bce92456193af9cc77bea1af0
-
SHA512
823d6c55719ff22634fa7c3538768e5dbfe65ff9944dda228b541dbaac33d00367c2e8eb2530eb40fcdf11692e96bd5bc91d51348afe2998ef84527462b3f9b4
-
SSDEEP
3072:WfJSq+ytGIon9KcSMNDd7ul1JUx6edox1vva7m8f4xQ3bWoG5hlYkE83EHduo9IM:MEa0NXUM6QA9dtE8y+pct1v
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3380-9-0x0000000000200000-0x000000000022F000-memory.dmp formbook behavioral2/memory/3380-14-0x0000000000200000-0x000000000022F000-memory.dmp formbook behavioral2/memory/3292-20-0x0000000000F70000-0x0000000000F9F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2896 dufjl.exe 3380 dufjl.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2896 set thread context of 3380 2896 dufjl.exe 86 PID 3380 set thread context of 3416 3380 dufjl.exe 56 PID 3292 set thread context of 3416 3292 mstsc.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jetsduu7564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dufjl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3380 dufjl.exe 3380 dufjl.exe 3380 dufjl.exe 3380 dufjl.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe 3292 mstsc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2896 dufjl.exe 2896 dufjl.exe 3380 dufjl.exe 3380 dufjl.exe 3380 dufjl.exe 3292 mstsc.exe 3292 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3380 dufjl.exe Token: SeDebugPrivilege 3292 mstsc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4856 wrote to memory of 2896 4856 jetsduu7564.exe 85 PID 4856 wrote to memory of 2896 4856 jetsduu7564.exe 85 PID 4856 wrote to memory of 2896 4856 jetsduu7564.exe 85 PID 2896 wrote to memory of 3380 2896 dufjl.exe 86 PID 2896 wrote to memory of 3380 2896 dufjl.exe 86 PID 2896 wrote to memory of 3380 2896 dufjl.exe 86 PID 2896 wrote to memory of 3380 2896 dufjl.exe 86 PID 3416 wrote to memory of 3292 3416 Explorer.EXE 87 PID 3416 wrote to memory of 3292 3416 Explorer.EXE 87 PID 3416 wrote to memory of 3292 3416 Explorer.EXE 87 PID 3292 wrote to memory of 1092 3292 mstsc.exe 89 PID 3292 wrote to memory of 1092 3292 mstsc.exe 89 PID 3292 wrote to memory of 1092 3292 mstsc.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\jetsduu7564.exe"C:\Users\Admin\AppData\Local\Temp\jetsduu7564.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\dufjl.exe"C:\Users\Admin\AppData\Local\Temp\dufjl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\dufjl.exe"C:\Users\Admin\AppData\Local\Temp\dufjl.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\dufjl.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5e2d0bcb6f272fb13c8d5f4e0fafcd7ef
SHA1705c2f283f217983108d2d14bec2dd05ba84cb97
SHA256cdf8be85aca508ae572693b876b9f3daacf2cf6e80c01534d04b97b61879526e
SHA512c4583b159625f0fe32d02dfe05169f8b54aadc1169498ba6b58ec34d3056432f24cf46532a2aa0acdc717ef821963da4100feeec7083f32672b884ac91deed95
-
Filesize
6KB
MD574cbafe65a6f4de0cca11172f174b1fd
SHA1515a076a1f3e5ea4290024e8d17a01df8b7569ce
SHA25636c72fdce14ac0b58ca33cc96891c957e819aef91e0fb9ae0ada132105326df0
SHA5120e7bb057721a2317fabfa520a6fac65be461c8ff5f6845a15b04b8914016ab1dcc4ecdc3f7a91c3ce1d4b59b88991e7cb4e03c31a9822f8ed0d4a20a20a1ea94
-
Filesize
5KB
MD516f17c0cd30705a753aeb3a307ff26ed
SHA1b910a46922b4e8911638d9295e83f970214df676
SHA2569e292156b1545d54b76eee5c885fe16256cfc2d575a9f235480e66d3e5780677
SHA5125a808bff270ebf1edaa47e702b0f6ce3987cd8d6f141d6a6a36495448d0ccf1f485a2af694588bede83f435815eb7e0245368d00e8464e43c6c4a82f110299ec