Analysis
-
max time kernel
152s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 01:02
Static task
static1
Behavioral task
behavioral1
Sample
338beb0d3fe9cf2946527108a44d24b8.exe
Resource
win7-20221111-en
General
-
Target
338beb0d3fe9cf2946527108a44d24b8.exe
-
Size
601KB
-
MD5
338beb0d3fe9cf2946527108a44d24b8
-
SHA1
c2545a831bd37190ca8fe20e53346da6693a8d48
-
SHA256
28dcfab7a0d5e305ef2c14bb3e0fc88d9fba7e38affd2a4fd89ab32c103add38
-
SHA512
638d3d6d6a8c0ef9f97183c95aad8016ab791ea264a0717c86639c397eb4b90206893ec4d9ab43b18966cea771b614d604c3c9d8e7d1feb428f6657c31ae56a3
-
SSDEEP
12288:gRmlQghT+BJnaHG72c1KRkswZIIQe8z94vd2:gwge6JcCsmIIWwk
Malware Config
Extracted
formbook
elhb
BxGzoacPQ3mFBGhbtixjHOm2l30=
dTRqRkWfuBbGMmsPJA==
Pix+zpOG6+Gk
N+3dNZ0ZjOtrRnnj
xUv06VOm45P441HWCmmfSum2l30=
Sx5JuwMfaRrJdK3r
cgU6nPNKa14KC4K40cp4wbkm/KpzfwM=
rV8A2UGJrlbYxa48P40=
Gz3szbYLIYI6l+4=
QU3ru637P+U4itwRQ3n7n2c=
DdkGzbEPU4Fy4h2bZLVXNzz0
QPUo8R5qn9KUnhRRtmVY8/Zp5Xw=
q+EX7juJsVR79msRSnsUxg==
/34eEpvsLS8lw7uom5U=
HEVrEXHlHMlNNp9IlsY+0Q==
KZ/SIWnI7eeog+pwY9uAw+PmmhfjXQ==
Kdn7YMcoXYWjHId+0jhkHem2l30=
R7lnYeAfO1MUHIWyz9c/aoIvHxSvQA==
P7ZYVqmG6+Gk
hlk7m1hdnb0=
iFF78G+v5x0KaKNUdfMoLhhCuQ==
3sPydWfMEUEnXnDuJRew
53cq7ziDw/rAviJjmoZXNzz0
rvMLa3Tj7vj4dN4hdF47iDbj
heocgYT0N78iFYu8Py64
ta9KOjGj2BNCpKLTNZo=
skf36Wiv+6ZDOW0ZJQ==
4AMxC766Pkr8iPM=
3l1/1VOs8Ur8iPM=
sdvwupuDC6pEOW0ZJQ==
BHUa5U+h70r8iPM=
WRU4rCd7tNuXivx33dVYa0GKZwrhWw==
l88Kwg9nrA6Seazp
XBVKKgNZiLvrgvv97wyvq89s43s=
laNUkVeev1EBOW0ZJQ==
+JG1GVa4z1DCocW8Py64
87XSiFy18BsFdaLTNZo=
ZDVtR8MiZ4I3QrK8Py64
Qhb+1fT7W2Gm6iTbIapwHOm2l30=
AD5Ru7gFaNeMhg==
l/ki2KCyCBG5
0v1YT1u+7Ur8iPM=
MxUxka0QU14rJJsUZFP/rT5LLOr3RMM2
6pUvBXzGBSfy1vxMlsY+0Q==
UZTKdbwHHBTq0DTzKaXVypC1W2A=
LfkuGJ/5XPxFJIBBdfkoLhhCuQ==
vHWZEYLVASJLqqLTNZo=
9HUB00ugx2XLls9MlsY+0Q==
Vd8Ns5ThJrv7d6LTNZo=
K67J6WuG6+Gk
pFHwtAZfa05TnfE=
yv0jBXW/28bJdK3r
QXSWUIPhS11hAHDuRS+w
bZpI1lOG6+Gk
0aRLTcK2aNeMhg==
9b7psYLTIlpSwv6uuCTELhhCuQ==
XSxNBdVFg7UmKJMEORPELhhCuQ==
yIWY6pKG6+Gk
GH2ufGW99Ur8iPM=
tXm9gVqj65YbHIHjICPQ9yIzDQu78uFPmQ==
5W8Iql4+6AnJdK3r
5/255KV7C7JGOW0ZJQ==
cjBmT1Oc1h8RfrBeeeUYaOrz393i65k5
MUTmkkyj3QH2cQIAb1PZ9R38
anniistore.com
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
oodbofhab.exeoodbofhab.exepid process 1472 oodbofhab.exe 2348 oodbofhab.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
oodbofhab.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation oodbofhab.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
oodbofhab.exeoodbofhab.execontrol.exedescription pid process target process PID 1472 set thread context of 2348 1472 oodbofhab.exe oodbofhab.exe PID 2348 set thread context of 1032 2348 oodbofhab.exe Explorer.EXE PID 4364 set thread context of 1032 4364 control.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
control.exedescription ioc process Key created \Registry\User\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
oodbofhab.execontrol.exepid process 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1032 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
oodbofhab.exeoodbofhab.execontrol.exepid process 1472 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 2348 oodbofhab.exe 4364 control.exe 4364 control.exe 4364 control.exe 4364 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
oodbofhab.execontrol.exedescription pid process Token: SeDebugPrivilege 2348 oodbofhab.exe Token: SeDebugPrivilege 4364 control.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
oodbofhab.exepid process 1472 oodbofhab.exe 1472 oodbofhab.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
oodbofhab.exepid process 1472 oodbofhab.exe 1472 oodbofhab.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
338beb0d3fe9cf2946527108a44d24b8.exeoodbofhab.exeExplorer.EXEcontrol.exedescription pid process target process PID 2404 wrote to memory of 1472 2404 338beb0d3fe9cf2946527108a44d24b8.exe oodbofhab.exe PID 2404 wrote to memory of 1472 2404 338beb0d3fe9cf2946527108a44d24b8.exe oodbofhab.exe PID 2404 wrote to memory of 1472 2404 338beb0d3fe9cf2946527108a44d24b8.exe oodbofhab.exe PID 1472 wrote to memory of 2348 1472 oodbofhab.exe oodbofhab.exe PID 1472 wrote to memory of 2348 1472 oodbofhab.exe oodbofhab.exe PID 1472 wrote to memory of 2348 1472 oodbofhab.exe oodbofhab.exe PID 1472 wrote to memory of 2348 1472 oodbofhab.exe oodbofhab.exe PID 1032 wrote to memory of 4364 1032 Explorer.EXE control.exe PID 1032 wrote to memory of 4364 1032 Explorer.EXE control.exe PID 1032 wrote to memory of 4364 1032 Explorer.EXE control.exe PID 4364 wrote to memory of 4000 4364 control.exe Firefox.exe PID 4364 wrote to memory of 4000 4364 control.exe Firefox.exe PID 4364 wrote to memory of 4000 4364 control.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\338beb0d3fe9cf2946527108a44d24b8.exe"C:\Users\Admin\AppData\Local\Temp\338beb0d3fe9cf2946527108a44d24b8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\oodbofhab.exe"C:\Users\Admin\AppData\Local\Temp\oodbofhab.exe" "C:\Users\Admin\AppData\Local\Temp\jzxcvhdss.au3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\oodbofhab.exe"C:\Users\Admin\AppData\Local\Temp\oodbofhab.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD563ba1c6a968a1cfeab47670db2025431
SHA18d7d5d3b3ec87b7beb587b2860b98d689c6e0534
SHA2561d9573d2e106477fb16a4428bab972f20a5059017649d1f814e9d03fcb5b31dc
SHA5124c06e4d475351a7fc926092c573662d1a826cbec8201a1437bc150e6232ca8e96bb8c8ee2cca44f1bd17fc3a9e20f52c2f434a258d603b5d7d1a09d60bb64782
-
Filesize
61KB
MD5281e03b7c9e8a01cdbe97f67b2f306bc
SHA1233310d4efb0d7f1f938820805df38b072b4ba02
SHA256ba60f46e330d508b49b4ce5ab91d1e47e9368f23e93fd56490705e722de33aec
SHA51259db343e276a289b189bd3cd2503e6fbe6d5490de9721f93a715ef2c139bf24dbfa27b36499c626ce3f6eee2bae9cec1aa73d674d72a3b9fc3daee2cb9529513
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
185KB
MD5e4375e51da7dc180f6a14918c8fbcd58
SHA1a738fd596c59dfd1844f847c943aab9a8b4ed061
SHA256a6e201672750badfb866b7c01a532598f8a92b4a014ca2090072242e1975b843
SHA512741a54a686d2d61b6eaef82bc51839b7ee1565a99048e42ecb47aa267ad2e5a82ff8c11c7bc00ed8ad86e239e6fd54f9239a63660cdd8310dcfd1900d72a4732