Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
jetsoff7785645.exe
Resource
win7-20241010-en
General
-
Target
jetsoff7785645.exe
-
Size
1.3MB
-
MD5
e490f6c7cd9da30e00552d99d40a67d5
-
SHA1
303aa4cecd54421ada7ae26d4e226cdd7272bff7
-
SHA256
03df164dae575c2017f7e03af8a2fab8635366e6eca3db93501233ed641d022e
-
SHA512
7094940fa63a295b42d880d1d2badf4f9afad0d95db37f77432124f6d2571f224093603a65e4c81d02ce7cbdf4550b33ab262853e4d259e9d4ec0e26896e341e
-
SSDEEP
24576:iAOcZXp0NBVQVxjvhGYux6V7xRF2UkjPV99npuezy71oporahu:ohHQVVvhJI43YUkj9fZe6GH
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2108-97-0x0000000000400000-0x0000000000A14000-memory.dmp formbook behavioral1/memory/2660-93-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2552-105-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 2632 lporbpo.pif -
Loads dropped DLL 4 IoCs
pid Process 1656 jetsoff7785645.exe 1656 jetsoff7785645.exe 1656 jetsoff7785645.exe 1656 jetsoff7785645.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2632 set thread context of 2660 2632 lporbpo.pif 30 PID 2632 set thread context of 2108 2632 lporbpo.pif 29 PID 2660 set thread context of 1192 2660 RegSvcs.exe 21 PID 2108 set thread context of 1192 2108 RegSvcs.exe 21 PID 2552 set thread context of 1192 2552 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jetsoff7785645.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lporbpo.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2660 RegSvcs.exe 2108 RegSvcs.exe 2660 RegSvcs.exe 2108 RegSvcs.exe 2552 chkdsk.exe 2596 help.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2660 RegSvcs.exe 2108 RegSvcs.exe 2660 RegSvcs.exe 2660 RegSvcs.exe 2108 RegSvcs.exe 2108 RegSvcs.exe 2552 chkdsk.exe 2552 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2660 RegSvcs.exe Token: SeDebugPrivilege 2108 RegSvcs.exe Token: SeDebugPrivilege 2552 chkdsk.exe Token: SeDebugPrivilege 2596 help.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 1656 wrote to memory of 2632 1656 jetsoff7785645.exe 28 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2660 2632 lporbpo.pif 30 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 2632 wrote to memory of 2108 2632 lporbpo.pif 29 PID 1192 wrote to memory of 2552 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2552 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2552 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2552 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2596 1192 Explorer.EXE 32 PID 1192 wrote to memory of 2596 1192 Explorer.EXE 32 PID 1192 wrote to memory of 2596 1192 Explorer.EXE 32 PID 1192 wrote to memory of 2596 1192 Explorer.EXE 32 PID 2552 wrote to memory of 3068 2552 chkdsk.exe 33 PID 2552 wrote to memory of 3068 2552 chkdsk.exe 33 PID 2552 wrote to memory of 3068 2552 chkdsk.exe 33 PID 2552 wrote to memory of 3068 2552 chkdsk.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\jetsoff7785645.exe"C:\Users\Admin\AppData\Local\Temp\jetsoff7785645.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\6_64\lporbpo.pif"C:\Users\Admin\AppData\Local\Temp\6_64\lporbpo.pif" fwouagex.osh3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5face4060089272f6ae3596e0fd074dfb
SHA17297224ceb6ca4e91eb34c916adc27d78f9fcca4
SHA256d2aba9392dd810d9146f5ddce3c061d59424baf4513aa735c6495564de0fc242
SHA512a4b12e86d964b69c26100382563f936b959b028023629146f5119b6560e34cd4bfdfc1247136466fb348d34c057b7bbc7839d402efac311e8125f3e733537702
-
Filesize
38KB
MD5e8eeee13ee27e7f90d2b123b85b76e5f
SHA11257f205999b5f5477b43f70cc907c8e629056bf
SHA2566524c5bbb9e2cda587aa3bec11f937b2f1aaa1005c6836d0c858f0e9fbcd55a6
SHA5123e6bf380902e63675de0c20fcbc47cffc508f69caf5dac1390b83b6444d3cbafb5c6af3cd878ad4a6c7e19adbbce66a12cf1b00c6ab496e9cdfd960a6b18e26b
-
Filesize
1.7MB
MD5dd3466f64841cf21fc31f63f03dbfd29
SHA13878c8e52203d792c6f672595f7c78ab27ce3f04
SHA2564fe3004208ed574521992dd1ba3d900b75a0f02f1d63ba1e531d309e85ffa06b
SHA512adf3fe8378f7da5ba278db9a1df4cc7b5cff12398ec39ee7037382ebf57897de8bec72be64b5e7332bdb7ed865788dcb6ef4ceda6654e1153d39fe84b011b057