Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-11-2022 13:51
Static task
static1
Behavioral task
behavioral1
Sample
dc4fbd4c5afc724315acba1b784d042c.exe
Resource
win7-20220812-en
General
-
Target
dc4fbd4c5afc724315acba1b784d042c.exe
-
Size
725KB
-
MD5
dc4fbd4c5afc724315acba1b784d042c
-
SHA1
2e1cdca264a4e29571079c2c2a2b36d899812ec8
-
SHA256
5399fd8bbc8978896233268aa24421cd3d206c606d11bcf64548e8a628be6fc3
-
SHA512
a2371f0158f41e0bdc651a81e299292f9a73b233074b6ed829d2caab3fedf1ba657a57b890c44b89ed1a0c02f5e38fb14ddd13da6069ed864e1966526bd63c1e
-
SSDEEP
12288:4i/Pag+5072eFlCk2D3U6xMrDpm6UssNkIhGM/:vF+iquCxnxMrNlU5kq
Malware Config
Extracted
formbook
oc5e
ODVenWNCx27xmAQc
4XFONwe0gAX06UZqkA==
AD3Pph7KlPo7lQ==
UR3vF7OcYyyilfE=
dYHbq1q35dWIhecnJZ3aFJEGlDwKDoVM
ZjGUfBForJkYdek=
eHXQr1tI+ySegwM4iBtUkk4KNg0FYMk=
4a8FTkEp+vCjm+4=
aCWI49e/KcsQ8E+EU4GeShabmBah
E6V1p68mgTWfSkhOiA==
iWj9y0Sg3MU2lw==
oHsJ45Ot5v14oRA8Ut6Tqxw=
trdTtZNlNF+VuwQU
tEUYVnll1L4ojA==
Es81jGdN1YW3luwCr3T+WFk0wA==
g5eqC/tlYmtjxxJjnZM4
lFju1HzZ7iWVxxEe
4KE7NhR0YoW9Wllpmw==
qWVEpocCITjplgcphg==
FuCHb/9aumc7
9solfHRs+358btT+ICFPiAc=
tVMvI9pSsj900AspyDLMdBI=
2K0xKwVpUl3N51N/mQ==
h4+eAvNVPE6J90aG7p00iINg2A==
MDtVx804KSsdmQ1VHVl7omC63PA=
oGxIcxsO1AcFY5+lIxrYGMsCW5RM4A==
BNw4jWlRz0C9nfA=
Rxtz4+DGO3Cnj/I=
vYeUbhaGWnOrGXOc/I6w8dHQA2RZ6g==
2aB4v3ttPEVsYpyvEE/CUw==
56vPAfvrZ+3fxRUhVU1mnvA8oAz6LY1R
g02qFCMBbb6yG4SW5ZoKKuaDlEP4SCRE
T4dx2vRagxeH6EHDuzazUQ==
TymyrnpzOnbu5CRdq3DrCYic
nGYJPUKWvWERK32jre4Gm1CK
ITrT1ZSuCL0971aGng==
5/FaSxx52YeLetEABlOFy00HAJCEkIiYlQ==
uq+coqeUamvplgcphg==
JOv48bAqCSmVxxEe
qWXG0XZmMF/XveJa77Qw
oKQQ/80sLTFhit8H
zuHxUEel7GWd9GuEQnh+lmC63PA=
bgNcmKOZEI54cqA4ICFPiAc=
ubtLqo56AYN0dbjgQP22bijjA2RZ6g==
xF83cWLHx/xDnwpAWd6Tqxw=
hxdrR+fYNLvryzWzNDXDRA==
12mD5kSd3MU2lw==
QhaqqXJjHUhOqwQVS74uiINg2A==
wVerfBoN2QgJZcTsQMU3iINg2A==
xsQeXn7h6hA/8hpJkw==
n6s6m0JjPT5sYGq6bm8l
/sXNDCgBlNocAFuQmQ==
Zd0DzEkqIDcx
tDsQ6poE6K2pjew=
iZeg/t5RdZgO51iE12GEiINg2A==
q3vY15TzAwsAauVjnZM4
gUbs4XPeLzk0
l2vzNz0b6/MfDnnRLGOFoRg=
CM7u4bqabWrplgcphg==
mq81dD4nrVuQet0L41pGgQU=
dXeUolDOIdWJvg84iA==
Bs6w8L/mKS0s
Hdu7KDSnnsb6Ysslv6OOMPl/pUC4
7e7ey5Bt46jtA1lplw==
precisionride.com
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid Process 7 1588 msiexec.exe -
Loads dropped DLL 1 IoCs
Processes:
msiexec.exepid Process 1588 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
dc4fbd4c5afc724315acba1b784d042c.exeMSBuild.exemsiexec.exedescription pid Process procid_target PID 1808 set thread context of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 828 set thread context of 1216 828 MSBuild.exe 17 PID 1588 set thread context of 1216 1588 msiexec.exe 17 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
msiexec.exedescription ioc Process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
dc4fbd4c5afc724315acba1b784d042c.exeMSBuild.exepowershell.exemsiexec.exepid Process 1808 dc4fbd4c5afc724315acba1b784d042c.exe 1808 dc4fbd4c5afc724315acba1b784d042c.exe 828 MSBuild.exe 828 MSBuild.exe 828 MSBuild.exe 828 MSBuild.exe 1440 powershell.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
MSBuild.exemsiexec.exepid Process 828 MSBuild.exe 828 MSBuild.exe 828 MSBuild.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe 1588 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
dc4fbd4c5afc724315acba1b784d042c.exeMSBuild.exepowershell.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 1808 dc4fbd4c5afc724315acba1b784d042c.exe Token: SeDebugPrivilege 828 MSBuild.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 1588 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid Process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid Process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
dc4fbd4c5afc724315acba1b784d042c.exeExplorer.EXEmsiexec.exedescription pid Process procid_target PID 1808 wrote to memory of 1440 1808 dc4fbd4c5afc724315acba1b784d042c.exe 27 PID 1808 wrote to memory of 1440 1808 dc4fbd4c5afc724315acba1b784d042c.exe 27 PID 1808 wrote to memory of 1440 1808 dc4fbd4c5afc724315acba1b784d042c.exe 27 PID 1808 wrote to memory of 1440 1808 dc4fbd4c5afc724315acba1b784d042c.exe 27 PID 1808 wrote to memory of 836 1808 dc4fbd4c5afc724315acba1b784d042c.exe 29 PID 1808 wrote to memory of 836 1808 dc4fbd4c5afc724315acba1b784d042c.exe 29 PID 1808 wrote to memory of 836 1808 dc4fbd4c5afc724315acba1b784d042c.exe 29 PID 1808 wrote to memory of 836 1808 dc4fbd4c5afc724315acba1b784d042c.exe 29 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1808 wrote to memory of 828 1808 dc4fbd4c5afc724315acba1b784d042c.exe 31 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1216 wrote to memory of 1588 1216 Explorer.EXE 32 PID 1588 wrote to memory of 1520 1588 msiexec.exe 35 PID 1588 wrote to memory of 1520 1588 msiexec.exe 35 PID 1588 wrote to memory of 1520 1588 msiexec.exe 35 PID 1588 wrote to memory of 1520 1588 msiexec.exe 35 PID 1588 wrote to memory of 1520 1588 msiexec.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\dc4fbd4c5afc724315acba1b784d042c.exe"C:\Users\Admin\AppData\Local\Temp\dc4fbd4c5afc724315acba1b784d042c.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EJiyRa.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EJiyRa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE03.tmp"3⤵
- Creates scheduled task(s)
PID:836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5236f25289f2c9bac6ceb697fa0979576
SHA18166e7add466e8aa4bbffea1d07e6ef7e33738e9
SHA25615507d54315127a5aa3dee5ec758223d20b4529baa014bb4d12dd7eeab92173c
SHA51264a8fc2d87a52073e0b288a890bafdf1f72a069259a9a951be0335a811dcf6dc2031c2824bcfda901ce388d1343988d1f69e29379577d134a16b9b583a86e558
-
Filesize
890KB
MD58402a6aa76d7787ff03943dd129e3d83
SHA1895338cb761d62930ca93918011fd2cd33d5b30c
SHA25649ff99d5b24f4f7d5a8ea175f35a6548c74b04e5c621c60121b5088dab19b4eb
SHA51239bbe90385be35492825929296aae771fb4afb00a1f6a48f0e4ec17bc1097c3a32cea3b22033116c82695e66acbd6c847483a8da21e7302240467b58e39169ea