Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2022 12:49
Static task
static1
General
-
Target
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe
-
Size
725KB
-
MD5
dc4fbd4c5afc724315acba1b784d042c
-
SHA1
2e1cdca264a4e29571079c2c2a2b36d899812ec8
-
SHA256
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3
-
SHA512
a2371f0158f41e0bdc651a81e299292f9a73b233074b6ed829d2caab3fedf1ba657a57b890c44b89ed1a0c02f5e38fb14ddd13da6069ed864e1966526bd63c1e
-
SSDEEP
12288:4i/Pag+5072eFlCk2D3U6xMrDpm6UssNkIhGM/:vF+iquCxnxMrNlU5kq
Malware Config
Extracted
formbook
oc5e
ODVenWNCx27xmAQc
4XFONwe0gAX06UZqkA==
AD3Pph7KlPo7lQ==
UR3vF7OcYyyilfE=
dYHbq1q35dWIhecnJZ3aFJEGlDwKDoVM
ZjGUfBForJkYdek=
eHXQr1tI+ySegwM4iBtUkk4KNg0FYMk=
4a8FTkEp+vCjm+4=
aCWI49e/KcsQ8E+EU4GeShabmBah
E6V1p68mgTWfSkhOiA==
iWj9y0Sg3MU2lw==
oHsJ45Ot5v14oRA8Ut6Tqxw=
trdTtZNlNF+VuwQU
tEUYVnll1L4ojA==
Es81jGdN1YW3luwCr3T+WFk0wA==
g5eqC/tlYmtjxxJjnZM4
lFju1HzZ7iWVxxEe
4KE7NhR0YoW9Wllpmw==
qWVEpocCITjplgcphg==
FuCHb/9aumc7
9solfHRs+358btT+ICFPiAc=
tVMvI9pSsj900AspyDLMdBI=
2K0xKwVpUl3N51N/mQ==
h4+eAvNVPE6J90aG7p00iINg2A==
MDtVx804KSsdmQ1VHVl7omC63PA=
oGxIcxsO1AcFY5+lIxrYGMsCW5RM4A==
BNw4jWlRz0C9nfA=
Rxtz4+DGO3Cnj/I=
vYeUbhaGWnOrGXOc/I6w8dHQA2RZ6g==
2aB4v3ttPEVsYpyvEE/CUw==
56vPAfvrZ+3fxRUhVU1mnvA8oAz6LY1R
g02qFCMBbb6yG4SW5ZoKKuaDlEP4SCRE
T4dx2vRagxeH6EHDuzazUQ==
TymyrnpzOnbu5CRdq3DrCYic
nGYJPUKWvWERK32jre4Gm1CK
ITrT1ZSuCL0971aGng==
5/FaSxx52YeLetEABlOFy00HAJCEkIiYlQ==
uq+coqeUamvplgcphg==
JOv48bAqCSmVxxEe
qWXG0XZmMF/XveJa77Qw
oKQQ/80sLTFhit8H
zuHxUEel7GWd9GuEQnh+lmC63PA=
bgNcmKOZEI54cqA4ICFPiAc=
ubtLqo56AYN0dbjgQP22bijjA2RZ6g==
xF83cWLHx/xDnwpAWd6Tqxw=
hxdrR+fYNLvryzWzNDXDRA==
12mD5kSd3MU2lw==
QhaqqXJjHUhOqwQVS74uiINg2A==
wVerfBoN2QgJZcTsQMU3iINg2A==
xsQeXn7h6hA/8hpJkw==
n6s6m0JjPT5sYGq6bm8l
/sXNDCgBlNocAFuQmQ==
Zd0DzEkqIDcx
tDsQ6poE6K2pjew=
iZeg/t5RdZgO51iE12GEiINg2A==
q3vY15TzAwsAauVjnZM4
gUbs4XPeLzk0
l2vzNz0b6/MfDnnRLGOFoRg=
CM7u4bqabWrplgcphg==
mq81dD4nrVuQet0L41pGgQU=
dXeUolDOIdWJvg84iA==
Bs6w8L/mKS0s
Hdu7KDSnnsb6Ysslv6OOMPl/pUC4
7e7ey5Bt46jtA1lplw==
precisionride.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exeMSBuild.exewscript.exedescription pid Process procid_target PID 3404 set thread context of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 4876 set thread context of 652 4876 MSBuild.exe 29 PID 4876 set thread context of 652 4876 MSBuild.exe 29 PID 964 set thread context of 652 964 wscript.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
wscript.exedescription ioc Process Key created \Registry\User\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exepowershell.exeMSBuild.exewscript.exepid Process 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 2564 powershell.exe 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 4876 MSBuild.exe 4876 MSBuild.exe 2564 powershell.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 652 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
MSBuild.exewscript.exepid Process 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 4876 MSBuild.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exepowershell.exeMSBuild.exeExplorer.EXEwscript.exedescription pid Process Token: SeDebugPrivilege 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 4876 MSBuild.exe Token: SeShutdownPrivilege 652 Explorer.EXE Token: SeCreatePagefilePrivilege 652 Explorer.EXE Token: SeDebugPrivilege 964 wscript.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exeExplorer.EXEwscript.exedescription pid Process procid_target PID 3404 wrote to memory of 2564 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 90 PID 3404 wrote to memory of 2564 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 90 PID 3404 wrote to memory of 2564 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 90 PID 3404 wrote to memory of 3700 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 92 PID 3404 wrote to memory of 3700 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 92 PID 3404 wrote to memory of 3700 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 92 PID 3404 wrote to memory of 2648 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 94 PID 3404 wrote to memory of 2648 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 94 PID 3404 wrote to memory of 2648 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 94 PID 3404 wrote to memory of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 3404 wrote to memory of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 3404 wrote to memory of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 3404 wrote to memory of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 3404 wrote to memory of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 3404 wrote to memory of 4876 3404 5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe 95 PID 652 wrote to memory of 964 652 Explorer.EXE 96 PID 652 wrote to memory of 964 652 Explorer.EXE 96 PID 652 wrote to memory of 964 652 Explorer.EXE 96 PID 964 wrote to memory of 1736 964 wscript.exe 97 PID 964 wrote to memory of 1736 964 wscript.exe 97 PID 964 wrote to memory of 1736 964 wscript.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe"C:\Users\Admin\AppData\Local\Temp\5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EJiyRa.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EJiyRa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E5A.tmp"3⤵
- Creates scheduled task(s)
PID:3700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1736
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55085e4241453ea087a8712c15a53c19b
SHA1ca99b9137fae0842459ac28f718666a8f41e4533
SHA25614e94519b152b7d51bd1dc30f1215583c6048aeaab91eb4629ad4be971441174
SHA5127c93344e6360cd9034b9245ae74b4915447600bc31e6c1eadf8a5437285ee967e34b5ec8ebfe0544c9a8e5f766a869add6a42be2493a6323cf2609e3e7ae6471