Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-06-2022 14:19

General

  • Target

    software_reporter_tool.exe

  • Size

    13.9MB

  • MD5

    19add0918684f3631265b394e02e4d83

  • SHA1

    92ae16850217c20f53183d5ec50c4f3c46bdff19

  • SHA256

    e28b1ce8e027407fb72e1ac1854471d0c302adf5e86068eaaf45fdc4062fe7f8

  • SHA512

    a7a82c61e466fe2a63c4837c457e102f0c2604530d4099d87c0a35b9333006a870690c0640c75f19bac1d6816792ef464e55130bca962645397137d4a9db7316

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\software_reporter_tool.exe
    "C:\Users\Admin\AppData\Local\Temp\software_reporter_tool.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • \??\c:\users\admin\appdata\local\temp\software_reporter_tool.exe
      c:\users\admin\appdata\local\temp\software_reporter_tool.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=99.280.200 --initial-client-data=0x160,0x164,0x168,0x134,0x16c,0x13f6b25a0,0x13f6b25b0,0x13f6b25c0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • \??\c:\users\admin\appdata\local\temp\software_reporter_tool.exe
      "c:\users\admin\appdata\local\temp\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_1948_PYHGRNYOEYUVXGQH" --sandboxed-process-id=2 --init-done-notifier=484 --sandbox-mojo-pipe-token=13769179239690915648 --mojo-platform-channel-handle=460 --engine=2
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1376
    • \??\c:\users\admin\appdata\local\temp\software_reporter_tool.exe
      "c:\users\admin\appdata\local\temp\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_1948_PYHGRNYOEYUVXGQH" --sandboxed-process-id=3 --init-done-notifier=636 --sandbox-mojo-pipe-token=9308097681713782373 --mojo-platform-channel-handle=632
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google\Software Reporter Tool\software_reporter_tool-sandbox.log
    Filesize

    1KB

    MD5

    7fa6e9d3c7eaee7c19450714ebbac9c3

    SHA1

    303dd25ba4bd511f11bf9c90fc2eb4833dff4528

    SHA256

    48c2b5efd35c6f94d36e5ef3675f2d00894a110bca5d12f33e84fb94510d636a

    SHA512

    170d2e2e4b78f46eaba28de570cae24aad102014f711e5bc0e77276dca0c77c04a3546aceb9f4bca3e509769c66e23e08b11d821f3e8ebf9179a775444ccbec0

  • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
    Filesize

    40B

    MD5

    bec959d31f1eb48c6c3013e79299a8f3

    SHA1

    9b2ce5b848d45f527b85a56b687919f3bc622d18

    SHA256

    213c3517c9c54d569f11d86322d4930a0fa2d9638639dc15f171c88da1bb41b0

    SHA512

    23bac32a28e95db027013dac38a253da70335877c6c0003329ea15588daf41f4565f5b03cff2f354c45a87fb7f8506f7cb259d8b910b36fda27bb0ce3afcb849

  • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
    Filesize

    40B

    MD5

    bec959d31f1eb48c6c3013e79299a8f3

    SHA1

    9b2ce5b848d45f527b85a56b687919f3bc622d18

    SHA256

    213c3517c9c54d569f11d86322d4930a0fa2d9638639dc15f171c88da1bb41b0

    SHA512

    23bac32a28e95db027013dac38a253da70335877c6c0003329ea15588daf41f4565f5b03cff2f354c45a87fb7f8506f7cb259d8b910b36fda27bb0ce3afcb849

  • \??\c:\users\admin\appdata\local\temp\edls_64.dll
    Filesize

    446KB

    MD5

    e9a7c44d7bda10b5b7a132d46fcdaf35

    SHA1

    5217179f094c45ba660777cfa25c7eb00b5c8202

    SHA256

    35351366369a7774f9f30f38dc8aa3cd5e087acd8eae79e80c24526cd40e95a1

    SHA512

    e76308eee65bf0bf31e58d754e07b63092a4109ef3d44df7b746da99d44be6112bc5f970123c4e82523b6d301392e09c2cfc490e304550b42d152cdb0757e774

  • \??\c:\users\admin\appdata\local\temp\em000_64.dll
    Filesize

    36KB

    MD5

    d0cf72186dbaea05c5a5bf6594225fc3

    SHA1

    0e69efd78dc1124122dd8b752be92cb1cbc067a1

    SHA256

    225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

    SHA512

    8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

  • \??\c:\users\admin\appdata\local\temp\em001_64.dll
    Filesize

    378KB

    MD5

    7adcb76ec34d774d1435b477e8625c47

    SHA1

    ec4ba0ad028c45489608c6822f3cabb683a07064

    SHA256

    a55be2be943078157b7d1cfb52febd4a95e4c7a37995bb75b19b079cc1ee5b9d

    SHA512

    c1af669ee971b4f4a3bb057fe423a63376cfc19026650036b29d77fed73458d235889a662ac5e12c871c3e77f6fbdb1fa29c0dfa488a4a40fa045d79eb61e7c4

  • \??\c:\users\admin\appdata\local\temp\em002_64.dll
    Filesize

    2.2MB

    MD5

    5d4951301d93c6b5ee33bcab66fb7b3c

    SHA1

    4de64c0241238bbad5f45f5fdf9f19d6d3537a83

    SHA256

    bd8efcc0676f51222710a3bd04655794f7a47d0d387cae62de9976710b02f41c

    SHA512

    25b5b449347eee05523e7062ed676a3a7f4a9995b1dfc5fe1159d185795bcc789b19dff7c1dc869d169b563ff0325b29888a8919c7ebcaad6d8604e92be98d5c

  • \??\c:\users\admin\appdata\local\temp\em003_64.dll
    Filesize

    1.3MB

    MD5

    ced50723c5ae960adfd3fc726b34cdb1

    SHA1

    962a477d168b786b3d1a301793ab91e1a850f376

    SHA256

    5a9dc132339862cc79f38c1b17db4c0fafa58eec396608ac1583784f1b3b6532

    SHA512

    ad70cac1f0a65362f4c2d1c221564c23fc2beecc9842aeb513a1448f2820d987e014af0557a30d50ae136d0bea83b8254ba871937576d3097fce567add578bee

  • \??\c:\users\admin\appdata\local\temp\em004_64.dll
    Filesize

    6.1MB

    MD5

    6e1f355a54cf57047647beb9f5aca079

    SHA1

    529f42911634143507f28d4ea0b6757d6f17af65

    SHA256

    10a6c06788b110c0bfd26603d1dc4e3aec48ba917d4d80dac9fb34f83808eee6

    SHA512

    5ca0bbd9d2337c2e0019969725e904c1ab829dde36d4b35235cc6175d86996dabd2542914d7be0378ed298b758c9e542e059107db8ab7e3de424ac48b8d3aa74

  • \??\c:\users\admin\appdata\local\temp\em005_64.dll
    Filesize

    576KB

    MD5

    169a2ef320119891cf3189aa3fd23b0e

    SHA1

    de51c936101ef79bbc0f1d3c800cf832d221eef8

    SHA256

    1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

    SHA512

    7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

  • \??\pipe\crashpad_1948_PYHGRNYOEYUVXGQH
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\edls_64.dll
    Filesize

    446KB

    MD5

    e9a7c44d7bda10b5b7a132d46fcdaf35

    SHA1

    5217179f094c45ba660777cfa25c7eb00b5c8202

    SHA256

    35351366369a7774f9f30f38dc8aa3cd5e087acd8eae79e80c24526cd40e95a1

    SHA512

    e76308eee65bf0bf31e58d754e07b63092a4109ef3d44df7b746da99d44be6112bc5f970123c4e82523b6d301392e09c2cfc490e304550b42d152cdb0757e774

  • \Users\Admin\AppData\Local\Temp\em000_64.dll
    Filesize

    36KB

    MD5

    d0cf72186dbaea05c5a5bf6594225fc3

    SHA1

    0e69efd78dc1124122dd8b752be92cb1cbc067a1

    SHA256

    225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

    SHA512

    8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

  • \Users\Admin\AppData\Local\Temp\em001_64.dll
    Filesize

    378KB

    MD5

    7adcb76ec34d774d1435b477e8625c47

    SHA1

    ec4ba0ad028c45489608c6822f3cabb683a07064

    SHA256

    a55be2be943078157b7d1cfb52febd4a95e4c7a37995bb75b19b079cc1ee5b9d

    SHA512

    c1af669ee971b4f4a3bb057fe423a63376cfc19026650036b29d77fed73458d235889a662ac5e12c871c3e77f6fbdb1fa29c0dfa488a4a40fa045d79eb61e7c4

  • \Users\Admin\AppData\Local\Temp\em002_64.dll
    Filesize

    2.2MB

    MD5

    5d4951301d93c6b5ee33bcab66fb7b3c

    SHA1

    4de64c0241238bbad5f45f5fdf9f19d6d3537a83

    SHA256

    bd8efcc0676f51222710a3bd04655794f7a47d0d387cae62de9976710b02f41c

    SHA512

    25b5b449347eee05523e7062ed676a3a7f4a9995b1dfc5fe1159d185795bcc789b19dff7c1dc869d169b563ff0325b29888a8919c7ebcaad6d8604e92be98d5c

  • \Users\Admin\AppData\Local\Temp\em003_64.dll
    Filesize

    1.3MB

    MD5

    ced50723c5ae960adfd3fc726b34cdb1

    SHA1

    962a477d168b786b3d1a301793ab91e1a850f376

    SHA256

    5a9dc132339862cc79f38c1b17db4c0fafa58eec396608ac1583784f1b3b6532

    SHA512

    ad70cac1f0a65362f4c2d1c221564c23fc2beecc9842aeb513a1448f2820d987e014af0557a30d50ae136d0bea83b8254ba871937576d3097fce567add578bee

  • \Users\Admin\AppData\Local\Temp\em004_64.dll
    Filesize

    6.1MB

    MD5

    6e1f355a54cf57047647beb9f5aca079

    SHA1

    529f42911634143507f28d4ea0b6757d6f17af65

    SHA256

    10a6c06788b110c0bfd26603d1dc4e3aec48ba917d4d80dac9fb34f83808eee6

    SHA512

    5ca0bbd9d2337c2e0019969725e904c1ab829dde36d4b35235cc6175d86996dabd2542914d7be0378ed298b758c9e542e059107db8ab7e3de424ac48b8d3aa74

  • \Users\Admin\AppData\Local\Temp\em005_64.dll
    Filesize

    576KB

    MD5

    169a2ef320119891cf3189aa3fd23b0e

    SHA1

    de51c936101ef79bbc0f1d3c800cf832d221eef8

    SHA256

    1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

    SHA512

    7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

  • memory/1032-109-0x0000000000000000-mapping.dmp
  • memory/1032-108-0x000000013F6B7000-0x000000013F6B8000-memory.dmp
    Filesize

    4KB

  • memory/1032-107-0x000000013F6B7000-0x000000013F6B8000-memory.dmp
    Filesize

    4KB

  • memory/1376-114-0x0000000000330000-0x0000000000370000-memory.dmp
    Filesize

    256KB

  • memory/1376-75-0x0000000000000000-mapping.dmp
  • memory/1376-74-0x000000013F6B7000-0x000000013F6B8000-memory.dmp
    Filesize

    4KB

  • memory/1376-73-0x000000013F6B7000-0x000000013F6B8000-memory.dmp
    Filesize

    4KB

  • memory/1376-115-0x0000000000900000-0x0000000000940000-memory.dmp
    Filesize

    256KB

  • memory/1376-116-0x0000000000330000-0x0000000000370000-memory.dmp
    Filesize

    256KB

  • memory/1376-117-0x0000000000900000-0x0000000000940000-memory.dmp
    Filesize

    256KB

  • memory/1952-54-0x0000000000000000-mapping.dmp