Analysis
-
max time kernel
151s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-05-2023 23:24
Static task
static1
Behavioral task
behavioral1
Sample
Quote 1345 rev.7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Quote 1345 rev.7.exe
Resource
win10v2004-20230220-en
General
-
Target
Quote 1345 rev.7.exe
-
Size
1.5MB
-
MD5
e67a119b25c041892a38c6147fd54c60
-
SHA1
8c3c63629929b9754c62fbad1e731f33758d2d2d
-
SHA256
2bfafdc20b461ef574d77bd7c29d586c6a7c3ad6b3ad9bbecab8c014308b07d9
-
SHA512
414e8de5219f34c4abcf885444dfab93e794abf69808d9c2e9e70f8de806da9e2159ba3d58dec41991be675955d7bb99b596e6b358a4cf7b3a32881cbbad1776
-
SSDEEP
24576:OwwBIEAbPY00PXKtW93ZwJGRNI7MhXOd+DsyFqcpVsZB4yYH:0BIENBvDIwmeqcpVSed
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 21 IoCs
pid Process 464 Process not Found 1328 alg.exe 624 aspnet_state.exe 336 mscorsvw.exe 2044 mscorsvw.exe 1380 mscorsvw.exe 1096 mscorsvw.exe 1996 dllhost.exe 1400 ehRecvr.exe 1480 ehsched.exe 1744 mscorsvw.exe 268 elevation_service.exe 2008 IEEtwCollector.exe 2128 mscorsvw.exe 2244 GROOVE.EXE 2332 maintenanceservice.exe 2472 msdtc.exe 2556 mscorsvw.exe 2644 mscorsvw.exe 2764 mscorsvw.exe 2844 msiexec.exe -
Loads dropped DLL 8 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe Quote 1345 rev.7.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\8ad7824a5fe7035.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe Quote 1345 rev.7.exe File opened for modification C:\Windows\system32\fxssvc.exe Quote 1345 rev.7.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe Quote 1345 rev.7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\msdtc.exe Quote 1345 rev.7.exe File opened for modification C:\Windows\system32\msiexec.exe Quote 1345 rev.7.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1984 set thread context of 660 1984 Quote 1345 rev.7.exe 28 PID 660 set thread context of 1504 660 Quote 1345 rev.7.exe 29 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Quote 1345 rev.7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE Quote 1345 rev.7.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe Quote 1345 rev.7.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe -
Drops file in Windows directory 28 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe Quote 1345 rev.7.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{DD8A57A1-E861-427D-ACC8-EFE97509A344}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe Quote 1345 rev.7.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{DD8A57A1-E861-427D-ACC8-EFE97509A344}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe Quote 1345 rev.7.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe Quote 1345 rev.7.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe Quote 1345 rev.7.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Quote 1345 rev.7.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe Quote 1345 rev.7.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe Quote 1345 rev.7.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 872 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 660 Quote 1345 rev.7.exe Token: SeShutdownPrivilege 1380 mscorsvw.exe Token: SeShutdownPrivilege 1096 mscorsvw.exe Token: SeShutdownPrivilege 1380 mscorsvw.exe Token: SeShutdownPrivilege 1096 mscorsvw.exe Token: SeShutdownPrivilege 1096 mscorsvw.exe Token: SeShutdownPrivilege 1380 mscorsvw.exe Token: SeShutdownPrivilege 1096 mscorsvw.exe Token: SeShutdownPrivilege 1380 mscorsvw.exe Token: 33 1420 EhTray.exe Token: SeIncBasePriorityPrivilege 1420 EhTray.exe Token: SeDebugPrivilege 872 ehRec.exe Token: SeShutdownPrivilege 1096 mscorsvw.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 660 Quote 1345 rev.7.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 1984 wrote to memory of 660 1984 Quote 1345 rev.7.exe 28 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 660 wrote to memory of 1504 660 Quote 1345 rev.7.exe 29 PID 1096 wrote to memory of 1744 1096 mscorsvw.exe 39 PID 1096 wrote to memory of 1744 1096 mscorsvw.exe 39 PID 1096 wrote to memory of 1744 1096 mscorsvw.exe 39 PID 1096 wrote to memory of 2128 1096 mscorsvw.exe 44 PID 1096 wrote to memory of 2128 1096 mscorsvw.exe 44 PID 1096 wrote to memory of 2128 1096 mscorsvw.exe 44 PID 1380 wrote to memory of 2556 1380 mscorsvw.exe 48 PID 1380 wrote to memory of 2556 1380 mscorsvw.exe 48 PID 1380 wrote to memory of 2556 1380 mscorsvw.exe 48 PID 1380 wrote to memory of 2556 1380 mscorsvw.exe 48 PID 1380 wrote to memory of 2644 1380 mscorsvw.exe 49 PID 1380 wrote to memory of 2644 1380 mscorsvw.exe 49 PID 1380 wrote to memory of 2644 1380 mscorsvw.exe 49 PID 1380 wrote to memory of 2644 1380 mscorsvw.exe 49 PID 1380 wrote to memory of 2764 1380 mscorsvw.exe 50 PID 1380 wrote to memory of 2764 1380 mscorsvw.exe 50 PID 1380 wrote to memory of 2764 1380 mscorsvw.exe 50 PID 1380 wrote to memory of 2764 1380 mscorsvw.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.7.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.7.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.7.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1504
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1328
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:624
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:336
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2044
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 1dc -NGENProcess 1e0 -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 258 -NGENProcess 260 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1dc -NGENProcess 1f8 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2764
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 174 -InterruptEvent 160 -NGENProcess 164 -Pipe 170 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1744
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 1e8 -NGENProcess 174 -Pipe 17c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1996
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1400
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1480
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:268
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:2008
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2244
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2332
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
PID:2472
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
PID:2844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30.1MB
MD53e84e3e16dbce59067e732444ab220be
SHA1d157c32dd391ba4e65215a1356b553201bfc1a9c
SHA256af060ad2ad1f54e05ade77b773cea19ef723ebdc1f3942003edc6e8a776174ac
SHA5123d2c79de9e598627c8f9a98d50190a3077374f092015dfb311fbf566d9212eee0cd8c5018d87b67548a16478098a1ca7e3fb636d5bef30d0c98f6cea2f54400c
-
Filesize
1.4MB
MD52b0525904ec8415e406cf3d3276f7bf2
SHA1d1311d5572ad2182eca319f06378c5aa06aa60f8
SHA25636c78b4734dbdd11dddb59da85cbb47d83fb5c439fdb41967d21b216c5906cba
SHA512e583d96bcc71038074704b8937870c9b1d8a8859dbfa4dd32386bab6c787f50e0dcd1f5dacd7b87e41ad2294cd3a6d577fd4b67b8ee4cbacafb7f73c69959c2c
-
Filesize
2.1MB
MD524c33a7940e85da9c65d60666bd0be98
SHA1c81807311204bd78aabe492e5b6742949615503c
SHA2563faef629e32697af1e3f57f8cbd89f1ea4566f40c2090d708edd9544516d81a6
SHA512af9f0b8909a270f575e671f411004468a833df1da31c3cfa429fec97c21a6dc8c8fd83025d4efe831658a22d2479e1547f61e28701fe22460e053147a6ec72b9
-
Filesize
1.3MB
MD5a323161d64d62df3b4e7859cdba5dba5
SHA19d0b2c3b6ce28b1697512a396e50eaa40eb5c9b9
SHA2561999674dc670a25fff9746b2811398341040af5ad7f44258abb561b9fca4265e
SHA5120fb9a5440695a2f2c713bfae63e626adb7d7cd15f37f873be48135d733db55f4d635c28f2d1460fe9b6d623868dc91b0990888a66855f956c810eee9238a3450
-
Filesize
1.3MB
MD5a323161d64d62df3b4e7859cdba5dba5
SHA19d0b2c3b6ce28b1697512a396e50eaa40eb5c9b9
SHA2561999674dc670a25fff9746b2811398341040af5ad7f44258abb561b9fca4265e
SHA5120fb9a5440695a2f2c713bfae63e626adb7d7cd15f37f873be48135d733db55f4d635c28f2d1460fe9b6d623868dc91b0990888a66855f956c810eee9238a3450
-
Filesize
872KB
MD59864ab10a46ec6fb8a5c9904017aa254
SHA177f6af4b016ebb80116555af3a7eb155656fca8e
SHA256bbcedd256da5b03f029948a2f887e8e28c321ef26ea00611997e52406cfbc9bc
SHA512e45357909d8f32ab8e89fff219ef3dde0bc6e4aee7545b67a6ee263e263e4ec0c051dd0e7161a0770ddb394c3d25ebaa349bd362a68c9d108dc8aac49671a4b7
-
Filesize
1.3MB
MD56972186c7ae9ef2d3431a2679128284c
SHA11c47bb2903621a25186e99d3a2c41639d5bbc459
SHA25648567a0d4121b409c209887d04172a08c30649e430de1ccfd1d4a5a0c55a34f4
SHA512f97d99d7bebabd6785be008b66683308c50dedd6a10b2a9af5a62d5e3ff696affde78b255ecad23cd6e5ae9a806842dae4ae679e948693157b462a4edbbc01ed
-
Filesize
1.3MB
MD55dc8f07b1cdb124cb811df79470bbfab
SHA167e4e683d1b6e332dd3a8e8eea9fe4ba0067d337
SHA256882f0d73b1f839c03743475ca4880ecf0ecdceac9fc7b41ab43ac9ccbdb32228
SHA5124467b81ee35ce6ec61ca8991235518d9ec3c03429f93966b62066d1d5bc5f794495defd38649cd6c2d7bb24ad74834cd9212445effce29abb9cec9e8a0e1c788
-
Filesize
1.3MB
MD55dc8f07b1cdb124cb811df79470bbfab
SHA167e4e683d1b6e332dd3a8e8eea9fe4ba0067d337
SHA256882f0d73b1f839c03743475ca4880ecf0ecdceac9fc7b41ab43ac9ccbdb32228
SHA5124467b81ee35ce6ec61ca8991235518d9ec3c03429f93966b62066d1d5bc5f794495defd38649cd6c2d7bb24ad74834cd9212445effce29abb9cec9e8a0e1c788
-
Filesize
1.3MB
MD55dc8f07b1cdb124cb811df79470bbfab
SHA167e4e683d1b6e332dd3a8e8eea9fe4ba0067d337
SHA256882f0d73b1f839c03743475ca4880ecf0ecdceac9fc7b41ab43ac9ccbdb32228
SHA5124467b81ee35ce6ec61ca8991235518d9ec3c03429f93966b62066d1d5bc5f794495defd38649cd6c2d7bb24ad74834cd9212445effce29abb9cec9e8a0e1c788
-
Filesize
1.3MB
MD55dc8f07b1cdb124cb811df79470bbfab
SHA167e4e683d1b6e332dd3a8e8eea9fe4ba0067d337
SHA256882f0d73b1f839c03743475ca4880ecf0ecdceac9fc7b41ab43ac9ccbdb32228
SHA5124467b81ee35ce6ec61ca8991235518d9ec3c03429f93966b62066d1d5bc5f794495defd38649cd6c2d7bb24ad74834cd9212445effce29abb9cec9e8a0e1c788
-
Filesize
1.3MB
MD50ccbd1e702d38729ec9695ca2876ebe7
SHA1a1a1a5f9901d7138b42de20868c84f269ee38f33
SHA256e1e11123294d4b387152d5026c823dfab99d753765b1961477a4cfd89fa7095d
SHA512b4b55389b41032936fb64618502d01203f35fe6dac8963179c65570caf7a3f329490c1ec128df14a59655ac31577f1170d46d600e1d8a0e4b3a1bf46e13505da
-
Filesize
1.3MB
MD50ccbd1e702d38729ec9695ca2876ebe7
SHA1a1a1a5f9901d7138b42de20868c84f269ee38f33
SHA256e1e11123294d4b387152d5026c823dfab99d753765b1961477a4cfd89fa7095d
SHA512b4b55389b41032936fb64618502d01203f35fe6dac8963179c65570caf7a3f329490c1ec128df14a59655ac31577f1170d46d600e1d8a0e4b3a1bf46e13505da
-
Filesize
1003KB
MD5e5132f57ffacff95ec1562d8da581e5d
SHA1baaaf2ed869c7b0cc79f82dd34d8e23dcc257aa7
SHA256effd62e309fddc09c7558cfbaa040d59f60cedbdf313acf3e898dcf4dee42fa8
SHA512dc56d2965f29022ecbb9e54d10eff33ec200c07c6fad59219ae155a67e94eb7f592a4e066585715ba9fa28c0ac0df073b8ff5c451212412842744264faf80173
-
Filesize
1.3MB
MD5db24cf7698a99ff370b90c9912789ca7
SHA1ddef22223565f81f8980a02b977459e204e8b39e
SHA256f40af6e9dc9bd7822d464c4e936640ebfa4596d23afc5cbb2df743f787dda6ce
SHA5121feecf820747b8b79f4cfd623e7126e3a516276d273cb98e187680c9b45e49e624496716c6ce8bffda830fd73d98eb19ee5c56971cedbd24e9245cc0f616a44e
-
Filesize
1.3MB
MD5db24cf7698a99ff370b90c9912789ca7
SHA1ddef22223565f81f8980a02b977459e204e8b39e
SHA256f40af6e9dc9bd7822d464c4e936640ebfa4596d23afc5cbb2df743f787dda6ce
SHA5121feecf820747b8b79f4cfd623e7126e3a516276d273cb98e187680c9b45e49e624496716c6ce8bffda830fd73d98eb19ee5c56971cedbd24e9245cc0f616a44e
-
Filesize
1.3MB
MD5db24cf7698a99ff370b90c9912789ca7
SHA1ddef22223565f81f8980a02b977459e204e8b39e
SHA256f40af6e9dc9bd7822d464c4e936640ebfa4596d23afc5cbb2df743f787dda6ce
SHA5121feecf820747b8b79f4cfd623e7126e3a516276d273cb98e187680c9b45e49e624496716c6ce8bffda830fd73d98eb19ee5c56971cedbd24e9245cc0f616a44e
-
Filesize
1.3MB
MD5db24cf7698a99ff370b90c9912789ca7
SHA1ddef22223565f81f8980a02b977459e204e8b39e
SHA256f40af6e9dc9bd7822d464c4e936640ebfa4596d23afc5cbb2df743f787dda6ce
SHA5121feecf820747b8b79f4cfd623e7126e3a516276d273cb98e187680c9b45e49e624496716c6ce8bffda830fd73d98eb19ee5c56971cedbd24e9245cc0f616a44e
-
Filesize
1.3MB
MD5db24cf7698a99ff370b90c9912789ca7
SHA1ddef22223565f81f8980a02b977459e204e8b39e
SHA256f40af6e9dc9bd7822d464c4e936640ebfa4596d23afc5cbb2df743f787dda6ce
SHA5121feecf820747b8b79f4cfd623e7126e3a516276d273cb98e187680c9b45e49e624496716c6ce8bffda830fd73d98eb19ee5c56971cedbd24e9245cc0f616a44e
-
Filesize
1.3MB
MD56bb58cec2f9188b0aefc6d4dbce6c95d
SHA124ff20db4bd39d6cca25708bdb07e72bac553d28
SHA256c40b8efa4e17dc6c0dc2bc777b1c347227da7df0450fbe52e8e3142deb8031d2
SHA512e814d05cbf795ed72e1db5582760106c9ab7a2d02f5d6b4f678f2c3dbc80bd28509b4e6e0e377139b33aa678d0455a9d1f8fce97395ffc04d98ba1b7e4d3663c
-
Filesize
1.2MB
MD5f0acf9e6524435f66fc065f41b59d1ff
SHA1137a9a121405eee10a1914df092991d035cf6e9b
SHA256913d43106c040d70167408aea064829bfca01e1b08fe68480b98efcd6fae7076
SHA5128941a25ceb09db167cdda35d2a2d63f20819bbc37f0d880e1dce6f05cee6363689c485efec97df3ace89650755ae008fb25868c8493f7331bc8263786c2dba94
-
Filesize
1.3MB
MD505195ec750ea52c5933d090e34043710
SHA19625429f366daae3d5700b0f805250b7630c8b42
SHA2566d45ad343cbfa2b0715259548a201c71c4b59c911891344d29c712dbcc64afc2
SHA5129d265edb78bea763f979ed7920806a89b90ea44cdfeb42596072e581560cc1e488a3e5c679e1075506536d12beedf183339371fdaf7f28444217b339209354b8
-
Filesize
1.4MB
MD5d8ccfae9ab37625ed693d1ea536c9926
SHA1b250a15112915291ee6196645d5f4f7df78ca78d
SHA256a079868775f53dd14eba704f2d1128d9ab29806f485b776a3614188115b91d71
SHA512f364afb088769ba8976ed0b77870b32540f4be44ce4ae2ab579983d1b129754bdedc914d8f975163a52ce6cd931a7c3f70d61cae7e33526e8d05758dd43c4d54
-
Filesize
1.3MB
MD5ce0ee238ba82255ad0b4a867df837fbc
SHA13e0ed486ba34eec11dc6bfcd3718e267e7ce8721
SHA256a800ad1499de36c4a0ff65789ec0114e2aa2c6900f4e96d784c16895bbc8d324
SHA5125402d786c4c08fd798b7637513a4600852d7b00334968485b08afe5519e91b0a53fa572bf50876e22666639a4285048461f2e8195824a6d1b5a96220a97f64f3
-
Filesize
1.2MB
MD528df95c18aa7d8c8f9ccb82851463272
SHA1a13de3cb0dd58c0b7fb019c90cab2aeea03faf48
SHA25612733f0a8983e87f479095cfd9796ec4f3fe9c25e4e908116d940b93ef74a083
SHA512993eeeaff35fbf44876f8e571a213c2b6d9526246b60e387bdeb5aef97b4f6f5453a11da5e4192ba74496de1e83efefc289d04d92c6353d0f33c181c39063c65
-
Filesize
1.3MB
MD5528d387b012b4414a51cc6f21ac2a35a
SHA137fd2b92d3e0ceba4f945f5cc61c363c83bfe2b9
SHA256a5d8e2fd7acddc1e669a370ea16690553700c1dd2131b291407c124093dce444
SHA512f8966630cd9f67d893a0574c2f153ba39babce52058f233d164b27617f91a2c96e6f98e3df05fa6f9e22b58f0fc528d7a019fd73aa6f4eb8707a4b3c6be5897d
-
Filesize
1.3MB
MD5ce0ee238ba82255ad0b4a867df837fbc
SHA13e0ed486ba34eec11dc6bfcd3718e267e7ce8721
SHA256a800ad1499de36c4a0ff65789ec0114e2aa2c6900f4e96d784c16895bbc8d324
SHA5125402d786c4c08fd798b7637513a4600852d7b00334968485b08afe5519e91b0a53fa572bf50876e22666639a4285048461f2e8195824a6d1b5a96220a97f64f3
-
Filesize
1.3MB
MD5a323161d64d62df3b4e7859cdba5dba5
SHA19d0b2c3b6ce28b1697512a396e50eaa40eb5c9b9
SHA2561999674dc670a25fff9746b2811398341040af5ad7f44258abb561b9fca4265e
SHA5120fb9a5440695a2f2c713bfae63e626adb7d7cd15f37f873be48135d733db55f4d635c28f2d1460fe9b6d623868dc91b0990888a66855f956c810eee9238a3450
-
Filesize
1.3MB
MD56972186c7ae9ef2d3431a2679128284c
SHA11c47bb2903621a25186e99d3a2c41639d5bbc459
SHA25648567a0d4121b409c209887d04172a08c30649e430de1ccfd1d4a5a0c55a34f4
SHA512f97d99d7bebabd6785be008b66683308c50dedd6a10b2a9af5a62d5e3ff696affde78b255ecad23cd6e5ae9a806842dae4ae679e948693157b462a4edbbc01ed
-
Filesize
1.3MB
MD56bb58cec2f9188b0aefc6d4dbce6c95d
SHA124ff20db4bd39d6cca25708bdb07e72bac553d28
SHA256c40b8efa4e17dc6c0dc2bc777b1c347227da7df0450fbe52e8e3142deb8031d2
SHA512e814d05cbf795ed72e1db5582760106c9ab7a2d02f5d6b4f678f2c3dbc80bd28509b4e6e0e377139b33aa678d0455a9d1f8fce97395ffc04d98ba1b7e4d3663c
-
Filesize
1.2MB
MD5f0acf9e6524435f66fc065f41b59d1ff
SHA1137a9a121405eee10a1914df092991d035cf6e9b
SHA256913d43106c040d70167408aea064829bfca01e1b08fe68480b98efcd6fae7076
SHA5128941a25ceb09db167cdda35d2a2d63f20819bbc37f0d880e1dce6f05cee6363689c485efec97df3ace89650755ae008fb25868c8493f7331bc8263786c2dba94
-
Filesize
1.3MB
MD505195ec750ea52c5933d090e34043710
SHA19625429f366daae3d5700b0f805250b7630c8b42
SHA2566d45ad343cbfa2b0715259548a201c71c4b59c911891344d29c712dbcc64afc2
SHA5129d265edb78bea763f979ed7920806a89b90ea44cdfeb42596072e581560cc1e488a3e5c679e1075506536d12beedf183339371fdaf7f28444217b339209354b8
-
Filesize
1.4MB
MD5d8ccfae9ab37625ed693d1ea536c9926
SHA1b250a15112915291ee6196645d5f4f7df78ca78d
SHA256a079868775f53dd14eba704f2d1128d9ab29806f485b776a3614188115b91d71
SHA512f364afb088769ba8976ed0b77870b32540f4be44ce4ae2ab579983d1b129754bdedc914d8f975163a52ce6cd931a7c3f70d61cae7e33526e8d05758dd43c4d54
-
Filesize
1.3MB
MD5ce0ee238ba82255ad0b4a867df837fbc
SHA13e0ed486ba34eec11dc6bfcd3718e267e7ce8721
SHA256a800ad1499de36c4a0ff65789ec0114e2aa2c6900f4e96d784c16895bbc8d324
SHA5125402d786c4c08fd798b7637513a4600852d7b00334968485b08afe5519e91b0a53fa572bf50876e22666639a4285048461f2e8195824a6d1b5a96220a97f64f3
-
Filesize
1.2MB
MD528df95c18aa7d8c8f9ccb82851463272
SHA1a13de3cb0dd58c0b7fb019c90cab2aeea03faf48
SHA25612733f0a8983e87f479095cfd9796ec4f3fe9c25e4e908116d940b93ef74a083
SHA512993eeeaff35fbf44876f8e571a213c2b6d9526246b60e387bdeb5aef97b4f6f5453a11da5e4192ba74496de1e83efefc289d04d92c6353d0f33c181c39063c65
-
Filesize
1.3MB
MD5528d387b012b4414a51cc6f21ac2a35a
SHA137fd2b92d3e0ceba4f945f5cc61c363c83bfe2b9
SHA256a5d8e2fd7acddc1e669a370ea16690553700c1dd2131b291407c124093dce444
SHA512f8966630cd9f67d893a0574c2f153ba39babce52058f233d164b27617f91a2c96e6f98e3df05fa6f9e22b58f0fc528d7a019fd73aa6f4eb8707a4b3c6be5897d