Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2022, 05:09

General

  • Target

    d677f28887b9c71aa1d23f92bf522b963d3435d79e242badd3ade46d68c48231.exe

  • Size

    524KB

  • MD5

    6c53c0eb989f30db89ea1b91fb449d9e

  • SHA1

    1efbdc78a91f98cfc00b00f0633938cda0a0733d

  • SHA256

    d677f28887b9c71aa1d23f92bf522b963d3435d79e242badd3ade46d68c48231

  • SHA512

    b404cd76199ead886e99efc228537487ff8f7d3228c5891fb1fb59273d876622b306a59874e6740976939ef39506303da9f876935bb8bd6bc655271a8ca1ef78

  • SSDEEP

    6144:g1F5oXpcFb5DRsNxIJU4DGJWHenNMyuZ6KfglZTTA1h9NVkD:UFmZcZlyNGU46W+wZ6KqA1hPVk

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 44 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 36 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 27 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d677f28887b9c71aa1d23f92bf522b963d3435d79e242badd3ade46d68c48231.exe
    "C:\Users\Admin\AppData\Local\Temp\d677f28887b9c71aa1d23f92bf522b963d3435d79e242badd3ade46d68c48231.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:836
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:1736
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    PID:2024
  • C:\Windows\system32\dllhost.exe
    C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
    1⤵
    • Drops file in Windows directory
    PID:1956
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1156
  • C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
    1⤵
    • Executes dropped EXE
    • Windows security modification
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1480
  • C:\Windows\system32\SearchIndexer.exe
    C:\Windows\system32\SearchIndexer.exe /Embedding
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Windows\system32\SearchProtocolHost.exe
      "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3845472200-3839195424-595303356-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3845472200-3839195424-595303356-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:456
    • C:\Windows\system32\SearchFilterHost.exe
      "C:\Windows\system32\SearchFilterHost.exe" 0 512 516 524 65536 520
      2⤵
        PID:280

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe

      Filesize

      284KB

      MD5

      7ffeb68eb174c10b3f48898548a2f2a0

      SHA1

      6a02857cd6c936fe1566969450996e8d2d6af707

      SHA256

      9f120500f86cd50bcfefd660dd2ddd192b7ec6909ec6d910978ed0b7c2d53269

      SHA512

      3a7ee1ab3addb35746241579ab3713520900c8cc3d852532ae26c252b0821351158a0f2b97c8b37197351935c1e284b627912f675fffd0c8c8e5eee30a41627c

    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe

      Filesize

      1.2MB

      MD5

      81c19480abd4ea36763852ec1ee742d4

      SHA1

      5b9469f27c40c96d6a74de59ed6c4eafcaa1a08a

      SHA256

      bdfe435ad5d00e55ea05332e2de62bd2aafc8bab6ec8925dbc0036226db700cd

      SHA512

      3b71d6dc9d0f8c5d652b75db80078fee37c5e6b71cf1ad744b1b38c4ed553681ad50e6e6aaee8570cfef7c0b831e85b5156b44cb6c3f6d0a79c2ed1a7d1cbe58

    • C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE

      Filesize

      284KB

      MD5

      e0adfcb42c00149f4225480435865f4d

      SHA1

      52067d921e719ab3b6034315fc59e73b6e8ca546

      SHA256

      0883f613615a73563c641b4a07ae4141af565f8ab9c31d9ce0ef85b7859abf6e

      SHA512

      936bde0490c1ffe9a22e707d37a3d5cb4d73106d1a8ad6b1ad61319004eda69a3b966b99b227b4c0dcf73d459e0b7c9f3a0b413db147e650b68cc2a74992ce31

    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe

      Filesize

      203KB

      MD5

      7b97fb68d98bdc9044809b097d36ae1d

      SHA1

      adaa100817f483f947206402eb9c71f5fb0c12aa

      SHA256

      44725dd445a471f18372b226fb55138adfd21be035cdea6e640daeaeba478ae4

      SHA512

      e1addef37a38ddb121820987db42dc147b7eca2133a52c9cc66e8c84dcb3379a0b35ab3acb59b2d4fe1501667f64d9a568c6892ab39633bd1756f2123db42660

    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe

      Filesize

      203KB

      MD5

      7b97fb68d98bdc9044809b097d36ae1d

      SHA1

      adaa100817f483f947206402eb9c71f5fb0c12aa

      SHA256

      44725dd445a471f18372b226fb55138adfd21be035cdea6e640daeaeba478ae4

      SHA512

      e1addef37a38ddb121820987db42dc147b7eca2133a52c9cc66e8c84dcb3379a0b35ab3acb59b2d4fe1501667f64d9a568c6892ab39633bd1756f2123db42660

    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe

      Filesize

      234KB

      MD5

      bf27b17d779b048b193079c92acba343

      SHA1

      dd95e1c502a24a474acf546b0d439f11f603254f

      SHA256

      18143eb3e9c0246188e1b70697a3f48410d656124c4910c34d4bb0442032b630

      SHA512

      6b469b2e2521b9051f2467df4776e464272462000285908f3bfc67b0198e40f24f9e64c408d1913c3ca7f0ab60de23507b1cf5253d263e7ab90f6f35d6a323eb

    • \??\c:\program files (x86)\microsoft office\office14\groove.exe

      Filesize

      29.7MB

      MD5

      36fbe0f37c45630a5dadd6262abb98db

      SHA1

      cd1220179a384632ca90906a28ca4fa4500bf5d2

      SHA256

      2352d853efb87ad8577cb1e7762573f2f806d5aa3c2baa5c19f545b8e0c153e7

      SHA512

      8ed3b3873d60ba4114fd9bb31de4a0ffb5492d2b630825e683ec2820bed5e37065764529a30cbb27b2a8968866b7f86d09e8bbaab7f0c3f481dd6851348c2c8e

    • \??\c:\windows\SysWOW64\searchindexer.exe

      Filesize

      562KB

      MD5

      627ee431bcaeac7fec2987c3029ee4c0

      SHA1

      132ab45f7867c2272f72280722c27ca9513bf99a

      SHA256

      c09f49057a2e0bed6d85efe8e4a4698c16ffb94f224386a853ca1982054b7b4e

      SHA512

      75042c3782c50515398b1dfa96557a11a862bf615b2758c619a97a54c2fc9bf62491615e01f89981a828a64b13c744b70da71f7a2e2c2d5b8872161ed7d5892a

    • \??\c:\windows\SysWOW64\svchost.exe

      Filesize

      164KB

      MD5

      26d34ed7ac92a3643e866dee7908707b

      SHA1

      eab78b81a0745a563d43d09261732e90f29bf4cb

      SHA256

      f7178bc6380454e5c8c3d7090c027ccbafc733964a674e5209da6b821e00d57d

      SHA512

      98a11f1fc568385422d969d121b17dd3e533e9f68de34098d8f5669cbd89267eceb99231a69c1ac3e6a9a1e0895cf3b8ea88e7c0fcee8d82ee8bffe7cf377ccc

    • \??\c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe

      Filesize

      234KB

      MD5

      bf27b17d779b048b193079c92acba343

      SHA1

      dd95e1c502a24a474acf546b0d439f11f603254f

      SHA256

      18143eb3e9c0246188e1b70697a3f48410d656124c4910c34d4bb0442032b630

      SHA512

      6b469b2e2521b9051f2467df4776e464272462000285908f3bfc67b0198e40f24f9e64c408d1913c3ca7f0ab60de23507b1cf5253d263e7ab90f6f35d6a323eb

    • memory/464-99-0x0000000003E70000-0x0000000003E78000-memory.dmp

      Filesize

      32KB

    • memory/464-83-0x0000000002A60000-0x0000000002A70000-memory.dmp

      Filesize

      64KB

    • memory/464-102-0x0000000003E70000-0x0000000003E78000-memory.dmp

      Filesize

      32KB

    • memory/464-103-0x0000000003ED0000-0x0000000003ED8000-memory.dmp

      Filesize

      32KB

    • memory/464-67-0x0000000002960000-0x0000000002970000-memory.dmp

      Filesize

      64KB

    • memory/836-54-0x000000004AD00000-0x000000004ADC0000-memory.dmp

      Filesize

      768KB

    • memory/836-55-0x0000000076401000-0x0000000076403000-memory.dmp

      Filesize

      8KB

    • memory/836-111-0x000000004AD00000-0x000000004ADC0000-memory.dmp

      Filesize

      768KB

    • memory/1156-62-0x000007FEFC341000-0x000007FEFC343000-memory.dmp

      Filesize

      8KB

    • memory/1480-64-0x000000002E000000-0x000000002E086000-memory.dmp

      Filesize

      536KB

    • memory/1736-59-0x0000000010000000-0x0000000010070000-memory.dmp

      Filesize

      448KB

    • memory/1736-58-0x0000000010000000-0x0000000010070000-memory.dmp

      Filesize

      448KB

    • memory/2024-61-0x0000000000400000-0x0000000000479000-memory.dmp

      Filesize

      484KB