Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2022 13:03
Static task
static1
Behavioral task
behavioral1
Sample
Outstanding SOA.exe
Resource
win7-20220812-en
General
-
Target
Outstanding SOA.exe
-
Size
272KB
-
MD5
110f69d363cea079d6d0bdeff1bb838f
-
SHA1
324be5674ea782a4eaf68b51b87fc61b0f894044
-
SHA256
bdee6d7a7e7cc141bdb3fc0997cbb07b1a85016e23fd74eec044a5ca52ae5052
-
SHA512
c035d86afbd3b548cd6bf08a57838db4735f090fcbb34555179a52ea9b1c377490a8e550a42b5bbcf0d47e0560af9bde920fb16849c16e9add9adaf4beb9baec
-
SSDEEP
6144:9kw24wUoB7N3lbNKRmqdtK1jdACBqE5ObP8l5i:S4wU6N3xZq/2pAiqE5OkQ
Malware Config
Extracted
formbook
scse
SKpYFyVNT2zunKf0uuM=
FlEHUseI7I5XbrO8fR/XBcS9ZA==
FPuxoUOxkLiATugw
VKdxsDSk0jdT5Kw=
FpqHf9iI/1tl97E=
YGI6sIl3UIxfZvlD+JiUuuLR
oBAEO0suBEAD5aK00A==
RKJqTzg4gQ/Q6DYSuTjDGkwuyl0ik5Kb8w==
VFg9s3W0/Ype8A3cZb+D7g==
hwD+VNd6014nrsaTWm4FBcS9ZA==
zkAdUq1soKYUfZaTqLmL
XVQ9WbRivUIQ477a/hKv+g==
QireF2geizAwmp674AGc5g==
PSTUQxs6j8OATugw
LHJhyy2VbX8NEqf0uuM=
MiY1vg6T3HqATugw
wqkUjaVXnGgBqA==
jUr/eUtSIT01Wegt
PjQidcqKzAbSZICUZb+D7g==
OkAmcv12sUEAIHwFHakzdIo2FPHw
zyDLsw+3I3H6gnaGZb+D7g==
ll0HRs5IJGxCZMJPahHgOt2RqjU=
YqaIEokHuw6V
jGJG11YCObJ+IQIXCW8KU+ZcbA==
jv4ITr8zITdT5Kw=
nXYro3yHe5YV5aK00A==
rJt1IPkxeQDUayhVCJyUuuLR
oFwz1DUU/RdD5aK00A==
FHlVTKEVIRFE5aK00A==
8GhjL2lJOWD+5aK00A==
k3BLouunGsagwhAi6oeUuuLR
p45GiQN5bZMjR9karDwDa442FPHw
Zdd7rVCKu/b3TIVU6t/lP92RqjU=
wyjxGjYHuw6V
nW5RrwV6yTdT5Kw=
itzGDGclWW4SqnLBSWH5Pt2RqjU=
8zwgceJYRWn+DKf0uuM=
EmojFmj027tsHrs=
ExQEPY5UyyS00HPvNNCH8w==
laiGCZRTkbg/XAl/Zb+D7g==
wYQysWBl+DdT5Kw=
MWo3rYV3XoAJ5aK00A==
hnht0SrcDR+XpjV6H6WUuuLR
rxqw6S7qG8A=
aEcfph/RAUAcfZYnXOw=
EXdVkuuzJ8eEjkTROs2D
MDYsc8l6w0wM7ZOiyQ==
Rw3XPwT+8UID5aK00A==
zDPp+Pskft/5iqS+0Q==
Z8h8hYCm/ULHXQ+YY2kJBcS9ZA==
vTDkm31vabx5EfoFMjLsVpBlz+fQfg==
+EcrRpZyp7tFba65dhvXBcS9ZA==
rHVJpwl6dLSATugw
gUoTghFSoTMpiXyQe9N3uOjQ
47Zwn/CkFQCty07ROs2D
NYkP+jcHuw6V
nfvdFnkHuw6V
L4piRRhAmfwGKITjemhRkmQ=
s6Jdx36Q+t5U7LE=
58iYH6dVmzYCnHZ/Zb+D7g==
IQ/WHZJWuVUD5aK00A==
Cf6t72PUxhnicjvBiFxqP0o2FPHw
DQr7l4R4rlEJ5aK00A==
62gezKeQv8mIIBbcZb+D7g==
kmuregister.com
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
pnrhtyb.exepnrhtyb.exepid process 3036 pnrhtyb.exe 4768 pnrhtyb.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pnrhtyb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pnrhtyb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
pnrhtyb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rabnvgeeyk = "C:\\Users\\Admin\\AppData\\Roaming\\vkabk\\bvdpbneprit.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\pnrhtyb.exe\" C:\\Users\\Admin\\AppData\\Local\\" pnrhtyb.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
pnrhtyb.exepnrhtyb.exeWWAHost.exedescription pid process target process PID 3036 set thread context of 4768 3036 pnrhtyb.exe pnrhtyb.exe PID 4768 set thread context of 2756 4768 pnrhtyb.exe Explorer.EXE PID 552 set thread context of 2756 552 WWAHost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
WWAHost.exedescription ioc process Key created \Registry\User\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 WWAHost.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
pnrhtyb.exeWWAHost.exepid process 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2756 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
pnrhtyb.exepnrhtyb.exeWWAHost.exepid process 3036 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 4768 pnrhtyb.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe 552 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
pnrhtyb.exeWWAHost.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4768 pnrhtyb.exe Token: SeDebugPrivilege 552 WWAHost.exe Token: SeShutdownPrivilege 2756 Explorer.EXE Token: SeCreatePagefilePrivilege 2756 Explorer.EXE Token: SeShutdownPrivilege 2756 Explorer.EXE Token: SeCreatePagefilePrivilege 2756 Explorer.EXE Token: SeShutdownPrivilege 2756 Explorer.EXE Token: SeCreatePagefilePrivilege 2756 Explorer.EXE Token: SeShutdownPrivilege 2756 Explorer.EXE Token: SeCreatePagefilePrivilege 2756 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Outstanding SOA.exepnrhtyb.exeExplorer.EXEWWAHost.exedescription pid process target process PID 1444 wrote to memory of 3036 1444 Outstanding SOA.exe pnrhtyb.exe PID 1444 wrote to memory of 3036 1444 Outstanding SOA.exe pnrhtyb.exe PID 1444 wrote to memory of 3036 1444 Outstanding SOA.exe pnrhtyb.exe PID 3036 wrote to memory of 4768 3036 pnrhtyb.exe pnrhtyb.exe PID 3036 wrote to memory of 4768 3036 pnrhtyb.exe pnrhtyb.exe PID 3036 wrote to memory of 4768 3036 pnrhtyb.exe pnrhtyb.exe PID 3036 wrote to memory of 4768 3036 pnrhtyb.exe pnrhtyb.exe PID 2756 wrote to memory of 552 2756 Explorer.EXE WWAHost.exe PID 2756 wrote to memory of 552 2756 Explorer.EXE WWAHost.exe PID 2756 wrote to memory of 552 2756 Explorer.EXE WWAHost.exe PID 552 wrote to memory of 1500 552 WWAHost.exe Firefox.exe PID 552 wrote to memory of 1500 552 WWAHost.exe Firefox.exe PID 552 wrote to memory of 1500 552 WWAHost.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\Outstanding SOA.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding SOA.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\pnrhtyb.exe"C:\Users\Admin\AppData\Local\Temp\pnrhtyb.exe" C:\Users\Admin\AppData\Local\Temp\pnuhuhyrkcu.s3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\pnrhtyb.exe"C:\Users\Admin\AppData\Local\Temp\pnrhtyb.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4324
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4648
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1676
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1516
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1500
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD5e6366cf29bc69431f338125292bf75d5
SHA14f5fac42967462b478a82b03ddf2788e666502eb
SHA256b5a0d29be1de9fad206d74df477d616b3772ab66d28b238e9b3b1af49a6bb5a9
SHA5129f0555e4f2b41a95039d5611d72084d92c79e97b41492155de4c14163aa9fdcacccbe802470efe68711d890ae255dfd70f4f47a8c6bc464a57add894f7c3ac24
-
Filesize
141KB
MD5e6366cf29bc69431f338125292bf75d5
SHA14f5fac42967462b478a82b03ddf2788e666502eb
SHA256b5a0d29be1de9fad206d74df477d616b3772ab66d28b238e9b3b1af49a6bb5a9
SHA5129f0555e4f2b41a95039d5611d72084d92c79e97b41492155de4c14163aa9fdcacccbe802470efe68711d890ae255dfd70f4f47a8c6bc464a57add894f7c3ac24
-
Filesize
141KB
MD5e6366cf29bc69431f338125292bf75d5
SHA14f5fac42967462b478a82b03ddf2788e666502eb
SHA256b5a0d29be1de9fad206d74df477d616b3772ab66d28b238e9b3b1af49a6bb5a9
SHA5129f0555e4f2b41a95039d5611d72084d92c79e97b41492155de4c14163aa9fdcacccbe802470efe68711d890ae255dfd70f4f47a8c6bc464a57add894f7c3ac24
-
Filesize
7KB
MD52a81348d4e1afe228867ea7f9e3c5c1a
SHA1fe9c9129d36c6492afe7088855d50f6aa209496d
SHA256e9499c9d2eae7d655a93ced0da9b30156f63de4d094ffc5fa06067fb5355aacc
SHA5128bd4e5efcd86b175fc8300c87ed06b0304ed909bbca2d133ec5452a4a310b4d57b9cf2f560670a7dfdd7d8349335e41e29cfb7afda0b1ff8a514b3d73b4c8148
-
Filesize
184KB
MD5fcb71430f99c4abc15f26c4a672dc9ac
SHA1351dff9775946672145e07f2a3e12ca4e797dd01
SHA2569131243092bf48835bf0760c4a1c85b2acf53136e82cdeb0339b18cb4febde17
SHA51235045726a0c11009eb3b5d65ff62fc29c6fd835287ee2e31f38f2d6f24b144f4f66bd0b4f20946e486f057382d2dac0ae8f647e52eac135a43fc24467b6c92ae