Analysis
-
max time kernel
156s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:55
Static task
static1
Behavioral task
behavioral1
Sample
PurchaseOrder202319876.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
PurchaseOrder202319876.exe
Resource
win10v2004-20230220-en
General
-
Target
PurchaseOrder202319876.exe
-
Size
1.5MB
-
MD5
a838a2013c038b3a5039cb9abb199922
-
SHA1
6a315d36c940cd95359cd4ef46c5688352a22a42
-
SHA256
d4f62b8520f3f0e84b19769be0f7bcdc20e41af8cea048261f3e37c0428b22d7
-
SHA512
8b80c742b598d0df74e5d7b57e5ceb386d74531572a41b02614651ef9f914367e00ef23c12548f9009500af8ca9d6085406d417fc405f6ca528222a77ea83cbe
-
SSDEEP
24576:Bq3UElwshsKgvyH1kz7iQ2Py9so+4XfbqQtTpSrwCDCSD85vvOn2rRAJdqfcd7AH:Q3UElf6Lk1y7iSFd5BvWn2WJdyk8P
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 20 IoCs
pid Process 460 Process not Found 1020 alg.exe 1660 aspnet_state.exe 316 mscorsvw.exe 1920 mscorsvw.exe 1996 mscorsvw.exe 1572 mscorsvw.exe 700 dllhost.exe 1568 ehRecvr.exe 968 ehsched.exe 1248 elevation_service.exe 1992 mscorsvw.exe 1732 IEEtwCollector.exe 1136 mscorsvw.exe 2068 GROOVE.EXE 2208 maintenanceservice.exe 2372 mscorsvw.exe 2456 msdtc.exe 2716 msiexec.exe 2812 OSE.EXE -
Loads dropped DLL 9 IoCs
pid Process 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 2716 msiexec.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\240289e2328eb3a2.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\system32\fxssvc.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\msdtc.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\system32\msiexec.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\System32\alg.exe PurchaseOrder202319876.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1468 set thread context of 468 1468 PurchaseOrder202319876.exe 29 PID 468 set thread context of 1032 468 PurchaseOrder202319876.exe 32 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE PurchaseOrder202319876.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE PurchaseOrder202319876.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe PurchaseOrder202319876.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE PurchaseOrder202319876.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe PurchaseOrder202319876.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe -
Drops file in Windows directory 27 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe PurchaseOrder202319876.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{F2EE1EE4-4DA4-4717-8A8D-F4A27B3152BE}.crmlog dllhost.exe File opened for modification C:\Windows\ehome\ehsched.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe PurchaseOrder202319876.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe PurchaseOrder202319876.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{F2EE1EE4-4DA4-4717-8A8D-F4A27B3152BE}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe PurchaseOrder202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe PurchaseOrder202319876.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1468 PurchaseOrder202319876.exe 1444 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 1468 PurchaseOrder202319876.exe Token: SeTakeOwnershipPrivilege 468 PurchaseOrder202319876.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: 33 1696 EhTray.exe Token: SeIncBasePriorityPrivilege 1696 EhTray.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeDebugPrivilege 1444 ehRec.exe Token: 33 1696 EhTray.exe Token: SeIncBasePriorityPrivilege 1696 EhTray.exe Token: SeRestorePrivilege 2716 msiexec.exe Token: SeTakeOwnershipPrivilege 2716 msiexec.exe Token: SeSecurityPrivilege 2716 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 468 PurchaseOrder202319876.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1468 wrote to memory of 772 1468 PurchaseOrder202319876.exe 28 PID 1468 wrote to memory of 772 1468 PurchaseOrder202319876.exe 28 PID 1468 wrote to memory of 772 1468 PurchaseOrder202319876.exe 28 PID 1468 wrote to memory of 772 1468 PurchaseOrder202319876.exe 28 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 1468 wrote to memory of 468 1468 PurchaseOrder202319876.exe 29 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 468 wrote to memory of 1032 468 PurchaseOrder202319876.exe 32 PID 1996 wrote to memory of 1992 1996 mscorsvw.exe 43 PID 1996 wrote to memory of 1992 1996 mscorsvw.exe 43 PID 1996 wrote to memory of 1992 1996 mscorsvw.exe 43 PID 1996 wrote to memory of 1992 1996 mscorsvw.exe 43 PID 1996 wrote to memory of 1136 1996 mscorsvw.exe 45 PID 1996 wrote to memory of 1136 1996 mscorsvw.exe 45 PID 1996 wrote to memory of 1136 1996 mscorsvw.exe 45 PID 1996 wrote to memory of 1136 1996 mscorsvw.exe 45 PID 1996 wrote to memory of 2372 1996 mscorsvw.exe 48 PID 1996 wrote to memory of 2372 1996 mscorsvw.exe 48 PID 1996 wrote to memory of 2372 1996 mscorsvw.exe 48 PID 1996 wrote to memory of 2372 1996 mscorsvw.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PurchaseOrder202319876.exe"C:\Users\Admin\AppData\Local\Temp\PurchaseOrder202319876.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\PurchaseOrder202319876.exe"C:\Users\Admin\AppData\Local\Temp\PurchaseOrder202319876.exe"2⤵PID:772
-
-
C:\Users\Admin\AppData\Local\Temp\PurchaseOrder202319876.exe"C:\Users\Admin\AppData\Local\Temp\PurchaseOrder202319876.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1032
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:1660
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:316
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1920
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1992
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 24c -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 24c -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2372
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:700
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1568
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:968
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1248
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1732
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2068
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2208
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
PID:2456
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD540a37f07f73cf1354c284fa4661a9657
SHA1850ebd1753674b7c881a4ef71d9c9a4c3b2b70af
SHA256812f01065c197d141cb0e057744cffcde4329695c4b433e3e26e690c5fef2b27
SHA5128c294de98d3e465f0bc2eb8b7b2f22e1dd3351fd17bab6d61e31b167c447c0d3334a3ddefa3282e8d8d60580fa018fb0c25d9b29fcaad0332de6d3a6148fa9c9
-
Filesize
30.1MB
MD56437a3ab94291028280d5e65c40b8324
SHA17bee629fd7385272bc7d6ecba16ef2d476f2910a
SHA256236a2fef3b79df9921b6c9e801289ed92bcc8eacb73b0fc9e2518fa8ef33c7ef
SHA5127bb75e870ff6f90d37f3fd91040fbd01126b694f0234e3221e3fec877f76420ad5134b12378979bc6e26b7ef5985f2779d56a7b9fa400facc67be12254fa644e
-
Filesize
1.4MB
MD5d6a9354b4dcc1388fc8af5b10be52dbe
SHA10b614174befbeb556844b8a4b243f4cededc24c3
SHA256524d71b73202f4315ad3dcb86a7e00ea68e4936f7bb4ffa256ae6cc9025408f0
SHA512d90b047bbcfc78e9aecd76c2880f5fc2c0ff81a9d5e8923c3ccf4f2d141409270c585788e6e32fe48eee5a59f71d12d6fb7b9d2eab6216658b1b7c95a3d1b779
-
Filesize
2.1MB
MD5269aadc5fbee77aadb3879cc0a7c5cc8
SHA17503d7bbb814431872a19fb0827b6115a42321c9
SHA256bfadb78dd9b8d18fb4215f6350678a44098099a4e482c88af0bb927c199628c0
SHA512fc5be926ad43afe1ce4aa1074acd53ae138b0956b8163f3f8e51b1db065074af2b3dec4c7d9bbfa0cfc793d0e53aa3502b227da5106d6d3de97b807a257cbf2c
-
Filesize
1.3MB
MD548f1728550c643c9eaf31d21fdbc64bf
SHA1a71cc50f3c4f69047f7d32dd1271e606deffc0f6
SHA256520da7ae03e9573cc3614c730a4d9c762cada9e0f23df22483c97fa4c7d90b3a
SHA512f5d2781583a4e668dc29e63f6597418caf835f8e803d57af68b648cf416d0cae204bb49d0c049fcc92c5e170af2c995feab8701372765ba12e551548a2e2767c
-
Filesize
1.3MB
MD548f1728550c643c9eaf31d21fdbc64bf
SHA1a71cc50f3c4f69047f7d32dd1271e606deffc0f6
SHA256520da7ae03e9573cc3614c730a4d9c762cada9e0f23df22483c97fa4c7d90b3a
SHA512f5d2781583a4e668dc29e63f6597418caf835f8e803d57af68b648cf416d0cae204bb49d0c049fcc92c5e170af2c995feab8701372765ba12e551548a2e2767c
-
Filesize
872KB
MD578aac01db2fdc2c20206b72434eb462a
SHA1f209329f3d923c5e6ecb986b9d1ecbeece3bd081
SHA2561465a009c160a9574ffa34b540ebae2dfbc288fa29e40c73003e97919506f2a3
SHA5127ee524d2b0606efcf52d5bf43c79579435184a110f47332aa31fb3b199548f54b0d1663e21af194236ff432e511089622a14dbd65992397cd1988e502fa9ff49
-
Filesize
1.3MB
MD578bde5729d85e53c55d4a51153aa31f4
SHA110d58313ac3dc0a50614bf425a231799696b4151
SHA256cded03c650c5b26312a22b279b13be9d26ffaa43b4e31ef3bcb1c9809b2f28b3
SHA512622b53d638d45889ab51db67fa790286cd4f0aef958beb8a5e2f3caeb4ee8160aa5345e025802632b699c673c767f71dfab2b75956e391bd587fea0b6370165f
-
Filesize
1.3MB
MD55118dd5f0e7b4b24a8ee62c489978e8c
SHA1f324203ae02735d73b36948a9992d95970eb1581
SHA25632552b366aa0e8aa1aa5e1e1fb6330dd6120cfc1c7cdfbc9f3915ac2131fa7ee
SHA512d3ad13898cbe0495db29bcb9820e033dbe40435d008f6dcb252287df5a8ce2c86f1bcb021fc86cf18ec5c8d53375e6afc1b82432efc3ce8c890c671959aec21c
-
Filesize
1.3MB
MD55118dd5f0e7b4b24a8ee62c489978e8c
SHA1f324203ae02735d73b36948a9992d95970eb1581
SHA25632552b366aa0e8aa1aa5e1e1fb6330dd6120cfc1c7cdfbc9f3915ac2131fa7ee
SHA512d3ad13898cbe0495db29bcb9820e033dbe40435d008f6dcb252287df5a8ce2c86f1bcb021fc86cf18ec5c8d53375e6afc1b82432efc3ce8c890c671959aec21c
-
Filesize
1.3MB
MD52898948ffb192879818af1d850ee64f9
SHA1aa46b99f83b4b6d7fc2ef7d43fdfb03158fc787a
SHA256a879877ca8f38eafa1364745ffbbe7690ded681becaa6301bc22d18ff77c809a
SHA51239836bd1b8e65b8052349d8b6bf710257e1ba23b0dd55ce8bf74e2c3ace7a1efe4ab8dd7b05235c9769c1fbba869ef3c385e10add4229e73531ed58680b4e47d
-
Filesize
1.3MB
MD52898948ffb192879818af1d850ee64f9
SHA1aa46b99f83b4b6d7fc2ef7d43fdfb03158fc787a
SHA256a879877ca8f38eafa1364745ffbbe7690ded681becaa6301bc22d18ff77c809a
SHA51239836bd1b8e65b8052349d8b6bf710257e1ba23b0dd55ce8bf74e2c3ace7a1efe4ab8dd7b05235c9769c1fbba869ef3c385e10add4229e73531ed58680b4e47d
-
Filesize
1003KB
MD55047f4bde805af5efbdfda7b18a8d3d2
SHA10fa2de2d823e5a56620f8e80acf230858bbc496b
SHA25638e3e0ecf8965e0c37ee55d130017b1bdeb943a4eb96edb8a9c885f0211bf08f
SHA51226faa113716101bd9bc724ce87d7f643bd078d688f58d00729e63f2b3e1075ceb785bf629c25f3a395ea041168a758816f2d48e0177062a365541223c67c6245
-
Filesize
1.3MB
MD5d0769a6904c2cdf91795f2d08af786d1
SHA18db4a13196b1f5166e7eaab87a88d5b454cb5068
SHA256f867ff2efc7f5916abcf19fa5aae2b3f23c604f4edb0a161158133d476d170db
SHA512c16a350031a1acffafbf008ad89490b922835865257a3f007f7ced6289ef4e50648d369f0e6b9032f0e53ae44931d717377e79a6c3cde40a07808aee25ac9486
-
Filesize
1.3MB
MD5d0769a6904c2cdf91795f2d08af786d1
SHA18db4a13196b1f5166e7eaab87a88d5b454cb5068
SHA256f867ff2efc7f5916abcf19fa5aae2b3f23c604f4edb0a161158133d476d170db
SHA512c16a350031a1acffafbf008ad89490b922835865257a3f007f7ced6289ef4e50648d369f0e6b9032f0e53ae44931d717377e79a6c3cde40a07808aee25ac9486
-
Filesize
1.3MB
MD5d0769a6904c2cdf91795f2d08af786d1
SHA18db4a13196b1f5166e7eaab87a88d5b454cb5068
SHA256f867ff2efc7f5916abcf19fa5aae2b3f23c604f4edb0a161158133d476d170db
SHA512c16a350031a1acffafbf008ad89490b922835865257a3f007f7ced6289ef4e50648d369f0e6b9032f0e53ae44931d717377e79a6c3cde40a07808aee25ac9486
-
Filesize
1.3MB
MD5d0769a6904c2cdf91795f2d08af786d1
SHA18db4a13196b1f5166e7eaab87a88d5b454cb5068
SHA256f867ff2efc7f5916abcf19fa5aae2b3f23c604f4edb0a161158133d476d170db
SHA512c16a350031a1acffafbf008ad89490b922835865257a3f007f7ced6289ef4e50648d369f0e6b9032f0e53ae44931d717377e79a6c3cde40a07808aee25ac9486
-
Filesize
1.3MB
MD5d0769a6904c2cdf91795f2d08af786d1
SHA18db4a13196b1f5166e7eaab87a88d5b454cb5068
SHA256f867ff2efc7f5916abcf19fa5aae2b3f23c604f4edb0a161158133d476d170db
SHA512c16a350031a1acffafbf008ad89490b922835865257a3f007f7ced6289ef4e50648d369f0e6b9032f0e53ae44931d717377e79a6c3cde40a07808aee25ac9486
-
Filesize
1.3MB
MD5268838e7f23c9306f0ad760c6ec3007b
SHA155eefd151836c048b5c98f013862abda6a1759d0
SHA256e7042617448ff2b477ccf9be0d0fbfe4c83a436031b5f5b830fb029863c7c743
SHA512fb2b458dbb475252cd7e8b37f5741afe047be63959598fe9763a4a65c4624c37a22f6417e9adf82381ab345970681985379e5b3ba9e70cda5b68c945ea03fe57
-
Filesize
1.2MB
MD557ec815edb82ee3211bf96553db45074
SHA11ac3bddf61f9b35eaf2360a3bc578c092faa8442
SHA256ac2596afaa50cb9b54fb14bc1fe1957b42e24aad74e5619797abe13a46484eab
SHA5124b8fcdfb8e06ae8bbe505915f7089f82f10e2ac1a8126ca1e2c1a68ce664a027e4701309657f1afe4f21c67dde430d5ed05fb090e59bd69e79649e7cf6803be1
-
Filesize
1.3MB
MD5b2d69efb85a4a9448b4b5e8cc0be2052
SHA1d8e0c7faa99f08934ada851ff06cb1ca6cac21e7
SHA2566902f08b4fda5bdab7d3f30837f9c33a4dfb5c671dadb763850f0780203ebe45
SHA512737db9e4b5bafbf86f0ae953603d4b427a0bc9c41d4dbe14648cc0044ae930f2b6c63ad7b5f69772888d005df3a94ac2c4d6c4817fdc78b99da253041bf7cc1a
-
Filesize
1.4MB
MD595fe0f265d9d084454568aae97971c94
SHA19affe6181c7fed718a7a4b021179283dfd4a1107
SHA256da922eca6ba01fab6b8024bd21a4235d705b49f52a60059a204588423a85da33
SHA512e44a01751af66d75a699ed371f957c8bcee73677ae7f8e48ecf012483363931ea6c6a1d94929a051a5e3a8c928f893aa03f5ad7b87dd7399a3d74e1ce73ed4c3
-
Filesize
1.3MB
MD5d00d983e64333f4da6ee6abca1135c3b
SHA1f834bf7bc4e31c1e6244cab19141b798b724e817
SHA256867c021dae19003faaa1bd70c1966e57b42e37584ccb9f00db606e7c08f296f3
SHA512e56e3efee78c336b4b56b86baaecd4a067d50d06c8cd252c218e9f29234bde51e4d7bd98a92f2a9ebda48d372f6d3873af8aae209d631c326fb8d0073d073e11
-
Filesize
1.2MB
MD53fad1f1682cd7af93dec2607f12eb044
SHA19b10bbdabb5a98281221e989a61b936c9a7dfa47
SHA256c28883e4b0207d23166ff1488360085d421cbcf3ca8b69625abdc9d1572860fa
SHA5123ea0d85c58f7b69aacf892e4dc79e95c5d535a8fb573dc064717d5efe400c1de94ffeb46505481025e36e3a73d42eb52fe672daa74ce04a576d30b2f9d91c9ca
-
Filesize
1.3MB
MD5440020365052930c7cfb10c5b68ccfc6
SHA115fd2b8850208810dabf496b885a7fb402b3dea5
SHA256a055688a496a8a2dd8de6fe75834aac9bc17ac5f654e913a4a958e36996eb4f1
SHA512ec2ae9a0d8bbc8ed63a135c2d0e3500291967da27d82cbf90b512f427e3b42d0111168b4588d6e0396878d9b3a0dc605dd7d5af0b1e94ea13863084bb576109b
-
Filesize
1.3MB
MD5d00d983e64333f4da6ee6abca1135c3b
SHA1f834bf7bc4e31c1e6244cab19141b798b724e817
SHA256867c021dae19003faaa1bd70c1966e57b42e37584ccb9f00db606e7c08f296f3
SHA512e56e3efee78c336b4b56b86baaecd4a067d50d06c8cd252c218e9f29234bde51e4d7bd98a92f2a9ebda48d372f6d3873af8aae209d631c326fb8d0073d073e11
-
Filesize
1.3MB
MD548f1728550c643c9eaf31d21fdbc64bf
SHA1a71cc50f3c4f69047f7d32dd1271e606deffc0f6
SHA256520da7ae03e9573cc3614c730a4d9c762cada9e0f23df22483c97fa4c7d90b3a
SHA512f5d2781583a4e668dc29e63f6597418caf835f8e803d57af68b648cf416d0cae204bb49d0c049fcc92c5e170af2c995feab8701372765ba12e551548a2e2767c
-
Filesize
1.3MB
MD578bde5729d85e53c55d4a51153aa31f4
SHA110d58313ac3dc0a50614bf425a231799696b4151
SHA256cded03c650c5b26312a22b279b13be9d26ffaa43b4e31ef3bcb1c9809b2f28b3
SHA512622b53d638d45889ab51db67fa790286cd4f0aef958beb8a5e2f3caeb4ee8160aa5345e025802632b699c673c767f71dfab2b75956e391bd587fea0b6370165f
-
Filesize
1.3MB
MD5268838e7f23c9306f0ad760c6ec3007b
SHA155eefd151836c048b5c98f013862abda6a1759d0
SHA256e7042617448ff2b477ccf9be0d0fbfe4c83a436031b5f5b830fb029863c7c743
SHA512fb2b458dbb475252cd7e8b37f5741afe047be63959598fe9763a4a65c4624c37a22f6417e9adf82381ab345970681985379e5b3ba9e70cda5b68c945ea03fe57
-
Filesize
1.2MB
MD557ec815edb82ee3211bf96553db45074
SHA11ac3bddf61f9b35eaf2360a3bc578c092faa8442
SHA256ac2596afaa50cb9b54fb14bc1fe1957b42e24aad74e5619797abe13a46484eab
SHA5124b8fcdfb8e06ae8bbe505915f7089f82f10e2ac1a8126ca1e2c1a68ce664a027e4701309657f1afe4f21c67dde430d5ed05fb090e59bd69e79649e7cf6803be1
-
Filesize
1.3MB
MD5b2d69efb85a4a9448b4b5e8cc0be2052
SHA1d8e0c7faa99f08934ada851ff06cb1ca6cac21e7
SHA2566902f08b4fda5bdab7d3f30837f9c33a4dfb5c671dadb763850f0780203ebe45
SHA512737db9e4b5bafbf86f0ae953603d4b427a0bc9c41d4dbe14648cc0044ae930f2b6c63ad7b5f69772888d005df3a94ac2c4d6c4817fdc78b99da253041bf7cc1a
-
Filesize
1.4MB
MD595fe0f265d9d084454568aae97971c94
SHA19affe6181c7fed718a7a4b021179283dfd4a1107
SHA256da922eca6ba01fab6b8024bd21a4235d705b49f52a60059a204588423a85da33
SHA512e44a01751af66d75a699ed371f957c8bcee73677ae7f8e48ecf012483363931ea6c6a1d94929a051a5e3a8c928f893aa03f5ad7b87dd7399a3d74e1ce73ed4c3
-
Filesize
1.3MB
MD5d00d983e64333f4da6ee6abca1135c3b
SHA1f834bf7bc4e31c1e6244cab19141b798b724e817
SHA256867c021dae19003faaa1bd70c1966e57b42e37584ccb9f00db606e7c08f296f3
SHA512e56e3efee78c336b4b56b86baaecd4a067d50d06c8cd252c218e9f29234bde51e4d7bd98a92f2a9ebda48d372f6d3873af8aae209d631c326fb8d0073d073e11
-
Filesize
1.3MB
MD5d00d983e64333f4da6ee6abca1135c3b
SHA1f834bf7bc4e31c1e6244cab19141b798b724e817
SHA256867c021dae19003faaa1bd70c1966e57b42e37584ccb9f00db606e7c08f296f3
SHA512e56e3efee78c336b4b56b86baaecd4a067d50d06c8cd252c218e9f29234bde51e4d7bd98a92f2a9ebda48d372f6d3873af8aae209d631c326fb8d0073d073e11
-
Filesize
1.2MB
MD53fad1f1682cd7af93dec2607f12eb044
SHA19b10bbdabb5a98281221e989a61b936c9a7dfa47
SHA256c28883e4b0207d23166ff1488360085d421cbcf3ca8b69625abdc9d1572860fa
SHA5123ea0d85c58f7b69aacf892e4dc79e95c5d535a8fb573dc064717d5efe400c1de94ffeb46505481025e36e3a73d42eb52fe672daa74ce04a576d30b2f9d91c9ca
-
Filesize
1.3MB
MD5440020365052930c7cfb10c5b68ccfc6
SHA115fd2b8850208810dabf496b885a7fb402b3dea5
SHA256a055688a496a8a2dd8de6fe75834aac9bc17ac5f654e913a4a958e36996eb4f1
SHA512ec2ae9a0d8bbc8ed63a135c2d0e3500291967da27d82cbf90b512f427e3b42d0111168b4588d6e0396878d9b3a0dc605dd7d5af0b1e94ea13863084bb576109b