Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 11:53
Static task
static1
Behavioral task
behavioral1
Sample
NEW ODER.exe
Resource
win7v20210408
General
-
Target
NEW ODER.exe
-
Size
225KB
-
MD5
a995d24b27548f0215eaa0d87dc140c3
-
SHA1
d2adc518df40843623413b5d5310ea4069fdba2e
-
SHA256
859db52a7e6fdf6f93350d27b7917853b8b88a2536721328ff60a98f59a93b91
-
SHA512
693d6532465d4bbf3d5f67473bdc539ec255bbc6a7950ae7a170a7a2dc8eee8a7c16f471fb210d8f492aea8e038e9f794207354906c231216bfd81cfd2e897ac
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1392-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3556-126-0x00000000030C0000-0x00000000030EE000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
NEW ODER.exepid process 3232 NEW ODER.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
NEW ODER.exeNEW ODER.exeipconfig.exedescription pid process target process PID 3232 set thread context of 1392 3232 NEW ODER.exe NEW ODER.exe PID 1392 set thread context of 2460 1392 NEW ODER.exe Explorer.EXE PID 1392 set thread context of 2460 1392 NEW ODER.exe Explorer.EXE PID 3556 set thread context of 2460 3556 ipconfig.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3556 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
NEW ODER.exeipconfig.exepid process 1392 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe 3556 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2460 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
NEW ODER.exeNEW ODER.exeipconfig.exepid process 3232 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 1392 NEW ODER.exe 3556 ipconfig.exe 3556 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NEW ODER.exeipconfig.exedescription pid process Token: SeDebugPrivilege 1392 NEW ODER.exe Token: SeDebugPrivilege 3556 ipconfig.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2460 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
NEW ODER.exeExplorer.EXEipconfig.exedescription pid process target process PID 3232 wrote to memory of 1392 3232 NEW ODER.exe NEW ODER.exe PID 3232 wrote to memory of 1392 3232 NEW ODER.exe NEW ODER.exe PID 3232 wrote to memory of 1392 3232 NEW ODER.exe NEW ODER.exe PID 3232 wrote to memory of 1392 3232 NEW ODER.exe NEW ODER.exe PID 2460 wrote to memory of 3556 2460 Explorer.EXE ipconfig.exe PID 2460 wrote to memory of 3556 2460 Explorer.EXE ipconfig.exe PID 2460 wrote to memory of 3556 2460 Explorer.EXE ipconfig.exe PID 3556 wrote to memory of 3984 3556 ipconfig.exe cmd.exe PID 3556 wrote to memory of 3984 3556 ipconfig.exe cmd.exe PID 3556 wrote to memory of 3984 3556 ipconfig.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\NEW ODER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ODER.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\NEW ODER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ODER.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\NEW ODER.exe"3⤵PID:3984
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3a2c0cbf7b078a932352865c9c3ccc04
SHA179d95f00557a629f1008ef44b961437772092864
SHA256e67bc472ae4eacd5543ade899c75dc7a7d703f0e5a9663de35ad5b28808410da
SHA5125136b1538c5784abaaef9c8d81ac32c9d2f768d459d30e47d581127ee741f319a49e1bfeff5a9f4acca683f4447a1581d3ed92ac980fa80f71ee2a577df36a59