Analysis

  • max time kernel
    144s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 04:58

General

  • Target

    sougou_setup.msi

  • Size

    157.6MB

  • MD5

    5f3ca4cafda845296871c4e81fba5816

  • SHA1

    a0d2af0c912dc0205a1fcd853444f2fa1f643968

  • SHA256

    4315a6afe728ff28580a4c7ef798c47ccd7a438bbf58e97aaffce26b837c7384

  • SHA512

    e103c3abf292ca634a5713e1abe913b3d8c25cb95321dcbb80e8737b593edb46f56b4b62620a03f0d5e00d73d7f7e793fec983cd20430d9c69b38015667de625

  • SSDEEP

    3145728:SM/Vo6HfuRAXjkxF9zS21RHzmbIadvPVkq8HlZ3R78/x865/PxzHMfSVCv4w:doeIATsFo0RHYFdvNkXlZ3R7gx861pz6

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\sougou_setup.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1888
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding B6ADDCA3DC46E9811B74AD24C15685C9 M Global\MSI0000
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DriveHumbleTechnician'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:784
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /min "" "C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe" x "C:\Program Files\DriveHumbleTechnician\YJgbLqUbskWexDENSZyOncyGkufCAI" -o"C:\Program Files\DriveHumbleTechnician\" -p"37709OJvgn~xO.H..>S=" -y & ping 127.0.0.1 -n 2 & start /min "" "C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe" x "C:\Program Files\DriveHumbleTechnician\fCwpAyMuVRIFHFczCVKWCOKCaXKCyQ" -x!1_yrjwPObnoqyg.exe -o"C:\Program Files\DriveHumbleTechnician\" -p"182119:SRG:B.Wa.ph~}" -y
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe
          "C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe" x "C:\Program Files\DriveHumbleTechnician\YJgbLqUbskWexDENSZyOncyGkufCAI" -o"C:\Program Files\DriveHumbleTechnician\" -p"37709OJvgn~xO.H..>S=" -y
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2064
        • C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe
          "C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe" x "C:\Program Files\DriveHumbleTechnician\fCwpAyMuVRIFHFczCVKWCOKCaXKCyQ" -x!1_yrjwPObnoqyg.exe -o"C:\Program Files\DriveHumbleTechnician\" -p"182119:SRG:B.Wa.ph~}" -y
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1248
      • C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe
        "C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe" -number 288 -file file3 -mode mode3
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2344
      • C:\Program Files\DriveHumbleTechnician\sougou.exe
        "C:\Program Files\DriveHumbleTechnician\sougou.exe"
        3⤵
        • Drops file in System32 directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2304
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2324
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005DC" "000000000000056C"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f76f855.rbs

    Filesize

    7KB

    MD5

    a867029638936132e144882cd32dae56

    SHA1

    628603e946e35062d7746d2cb3b8610fc45ea804

    SHA256

    dee97df76ba2f8000953e20aa26e5b90533ee6070f98729afc342d7b14d49cc2

    SHA512

    ba1b8d52a1038c58396b44ff2d277e997a01dec14986351903a8d1054377c9b23868addef99179d89c8b8be81c5bc5de785c521523fda787c90d81ffd91d78ea

  • C:\Program Files\DriveHumbleTechnician\2_yrjwPObnoqyg.exe

    Filesize

    2.1MB

    MD5

    d9a41a6ce1809032f7e409a79766fbe6

    SHA1

    c011b1122fb750ce3b393fc35df623d7fb21ebaa

    SHA256

    0099f9e565c7bb368d24fa3e497fb6cad33463ef13a02017f8d072bfb7185520

    SHA512

    23d324a40aca1ecc022a42646826632d43c67496722004fe155df7d76e1175a02a3a69595606d452834ad61cbc119fa4fe8c98b7a39845b4fefaece34d4a92e1

  • C:\Program Files\DriveHumbleTechnician\YJgbLqUbskWexDENSZyOncyGkufCAI

    Filesize

    1.5MB

    MD5

    96b8cac1192eacf6ca4f258a8668c410

    SHA1

    a92f95201110d3aabad4aeb29ae3c12abbdb5066

    SHA256

    f3d900a4ec1b331e7f29d56d6fb1617d5a8ad606cc9b0264d63961dbea99fb44

    SHA512

    147fd5be2a731fb5f2edb9b0d00300daf12d476db068918c98c7c71ed022b0a22d9fee6a70183e6afc541e3cad9a86da9f54811a328713eb0698eebdbfee0f19

  • C:\Program Files\DriveHumbleTechnician\eaHeznmosyoOWAGglCKDwYQViYXayS.exe

    Filesize

    577KB

    MD5

    c31c4b04558396c6fabab64dcf366534

    SHA1

    fa836d92edc577d6a17ded47641ba1938589b09a

    SHA256

    9d182f421381429fd77598feb609fefb54dcaef722ddbf5aa611b68a706c10d3

    SHA512

    814dcbc1d43bc037dadc2f3f67856dd790b15fc1b0c50fa74a169c8cc02cdc79d44f1f10e200ef662eee20cd6b5ca646ec4e77673e3fe3cb7dfb7649243f6e99

  • C:\Program Files\DriveHumbleTechnician\fCwpAyMuVRIFHFczCVKWCOKCaXKCyQ

    Filesize

    1.5MB

    MD5

    362ccedbb2427712ed515c837ad28813

    SHA1

    95340d7edd1c26fd7ea3f3ff5a41921c29be7190

    SHA256

    f881d7523aaec5dd3d96e2e9c6439ff703d57722d4061073b7321eda37c02329

    SHA512

    2d037cafb48c69bcc91c712a82110a4b2820f1ae1cba76011673f8159e283b98a2f7c59278c26cc8349b4b1c1a28e6711702f159ac316e138b1816908f92d75c

  • C:\Users\Admin\AppData\Local\Temp\Tar3D76.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\nst1D33.tmp\ioSpecial.ini

    Filesize

    958B

    MD5

    9957dcb6bcaf80c86b8fb98a4f0ab602

    SHA1

    ddb345fc11df63a42d175f8983eed1d6f9e828e1

    SHA256

    5ffa062d01bdd3c4e32fac89b67d1179e13e1d35e83f01e3b725e527b16b5e2b

    SHA512

    39578502c8c576712814c2762c2b0cf706486aa575211c105bfe3a29e60c109b00eae5c7f9bda334aa116071fdba7b15baa934016548124fc62a5a5f66d1abca

  • C:\Users\Admin\AppData\Local\Temp\nst1D33.tmp\validate.ini

    Filesize

    87B

    MD5

    59da6b50ff42da1a3230fbca1bd90e11

    SHA1

    6870be998befa4bf02e8824e0a101303fe76ef4f

    SHA256

    5f60c14e1d82e49f4dd48c648c31bd572adf7a6e236aa7b2a8854bbc90d21c4a

    SHA512

    e3e7061e1ca6d8ce0ebca216d88988247cb6b824b19fe2ed1fd4dfb19bdbb9d231655b378d0990cc51b3df82183cbb28818f60d2efb9cb40daf58ef183ba2a19

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • \Users\Admin\AppData\Local\Temp\nst1D33.tmp\HWSignature.dll

    Filesize

    138KB

    MD5

    154aea6ca8875fe8023f5f0554adbe60

    SHA1

    54a6c770e4ab3aef95782f1bc647ab664163d42f

    SHA256

    e035633d5a97dbc492d125a379a198ddadb09547d4b576552016e690a573e339

    SHA512

    93063a15acf077e0de9634eef68d21a3243be36a3a02f44065cac7c279ddc06a9a9e2ea5ef8f5d70662d6b9a710f988a0455b78aa8f8092155acfd359ae976ec

  • \Users\Admin\AppData\Local\Temp\nst1D33.tmp\ImageMagik.dll

    Filesize

    5.9MB

    MD5

    745007cd039d16bbbe05e308c223c8b0

    SHA1

    f3fc435a325118cbb4af4219bc41755c245afe54

    SHA256

    b550ed8935bbc51571aabfb5c3130d295909df89e7c4c1e204f219d88a652332

    SHA512

    40d1146fd001f138d0ecd0516078364947f180431bec36a689e03e5fadd4851ec5b6cd5862fc1702231c5a442c1be4bf6c0d759ca333f939cd74d55fc64cad74

  • \Users\Admin\AppData\Local\Temp\nst1D33.tmp\InstallOptions.dll

    Filesize

    15KB

    MD5

    34d24e6ecdfb6859096816436c5875da

    SHA1

    a4504b5eccc48ce867623dd1d081a760ab70a12f

    SHA256

    734d6299964cab87eeeb5f8c7e5bdf6aa8c3e29d938fdd1ada6addcd5006de28

    SHA512

    cf163ef71ed297259371d5bb352f8b0ef5e8bab9ad2168a26714e2d9f9037af87ec48b7e983b9fa9dc3f478c02cc0775583d52aca7604f3ac1e4a8882b3ecad9

  • \Users\Admin\AppData\Local\Temp\nst1D33.tmp\SetupLib.dll

    Filesize

    6.0MB

    MD5

    b713d9c939fe455aea4be2eb94215730

    SHA1

    c51af6b0be8452f77056d7a4a8554c8cb21c6ddb

    SHA256

    7dd85f1d4725ff05c35b6c0632992523a3f1cadb6294f516ef2528738b3a53af

    SHA512

    1185b1002c85aa832f380e81a45d50b0a6b44d9b87eefc1a0325c0dfbf921d2b9f531c81d564723874f555a10e2516fa1e6bd91a7e473893083998a57b8e2fed

  • \Users\Admin\AppData\Local\Temp\nst1D33.tmp\SetupLibNew.dll

    Filesize

    3.9MB

    MD5

    72fb079823f0e6c80caff804cf626ca9

    SHA1

    464ae7293affcadd0aafec8a52635bcc92047e55

    SHA256

    23a25b73fd5d66aef3abc0c90b1eeff2fd3921a7d49aa69891e926139969b31e

    SHA512

    431d0e3469785981760185b38813148154fecb82abe37431c0591873e462ad597ad1449c29f3619b10f4435c08bbe231877f8debf9c48a26f258c5fef16b52c4

  • \Users\Admin\AppData\Local\Temp\nst1D33.tmp\System.dll

    Filesize

    11KB

    MD5

    c51fc979c1c3e17bece7bd194aeb6ea2

    SHA1

    9a5d000d6393f2980062b4cc6e8f543493b1be8f

    SHA256

    93a8e95708882e56250ae55aef93417333b2dbe7ea99590abed34cdca2227e61

    SHA512

    716cdeb890307ff42901464dd24aa94e29415ef20d4e975c2733e34330fdf85edfd4ad9e00878edbe98921deebe44153279cb95acb309c5e1812026716dcdc4e

  • memory/548-12-0x0000000000180000-0x0000000000190000-memory.dmp

    Filesize

    64KB

  • memory/784-17-0x000000001B750000-0x000000001BA32000-memory.dmp

    Filesize

    2.9MB

  • memory/784-18-0x0000000001F60000-0x0000000001F68000-memory.dmp

    Filesize

    32KB

  • memory/2304-77-0x00000000034C0000-0x00000000038B6000-memory.dmp

    Filesize

    4.0MB

  • memory/2304-84-0x000000006F300000-0x000000006F310000-memory.dmp

    Filesize

    64KB

  • memory/2304-91-0x0000000003350000-0x0000000003375000-memory.dmp

    Filesize

    148KB

  • memory/2304-71-0x000000006F310000-0x000000006F320000-memory.dmp

    Filesize

    64KB

  • memory/2304-44-0x0000000000400000-0x00000000006DD000-memory.dmp

    Filesize

    2.9MB

  • memory/2304-223-0x0000000000400000-0x00000000006DD000-memory.dmp

    Filesize

    2.9MB

  • memory/2344-58-0x0000000001E70000-0x0000000001E9F000-memory.dmp

    Filesize

    188KB