Analysis

  • max time kernel
    30s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-03-2023 17:44

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    7c00d1dd87af615bfcb1aba41392bedb

  • SHA1

    c9f921cedaf25904c27ec2d7193032031930bf1b

  • SHA256

    eab4bf8d8fb8e57ecc3dbce26fa84191ea66f8ed8ea7a4f4d68b6316d5efc5e7

  • SHA512

    9ad09e5c62572752fadf723eb5472b9eaf25e7efe6d1185599f4fb326c28c49e89882cac6f7f93766c5e72e173a759803a6f72f5a11977dd16acb2391bb84f1d

  • SSDEEP

    24576:xVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEjd5hrtEW:fpJOl8xFMRy/SeQg55Z2W

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d19758,0x7fef6d19768,0x7fef6d19778
        3⤵
          PID:1548
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1204 --field-trial-handle=1228,i,15847059979386506973,4738874527896396074,131072 /prefetch:2
          3⤵
            PID:1240
      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
        1⤵
          PID:1988

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
          Filesize

          786B

          MD5

          9ffe618d587a0685d80e9f8bb7d89d39

          SHA1

          8e9cae42c911027aafae56f9b1a16eb8dd7a739c

          SHA256

          a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

          SHA512

          a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

        • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
          Filesize

          6KB

          MD5

          362695f3dd9c02c83039898198484188

          SHA1

          85dcacc66a106feca7a94a42fc43e08c806a0322

          SHA256

          40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

          SHA512

          a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

        • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
          Filesize

          3KB

          MD5

          c31f14d9b1b840e4b9c851cbe843fc8f

          SHA1

          205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

          SHA256

          03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

          SHA512

          2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

        • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
          Filesize

          84KB

          MD5

          a09e13ee94d51c524b7e2a728c7d4039

          SHA1

          0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

          SHA256

          160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

          SHA512

          f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

        • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
          Filesize

          1KB

          MD5

          05bfb082915ee2b59a7f32fa3cc79432

          SHA1

          c1acd799ae271bcdde50f30082d25af31c1208c3

          SHA256

          04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

          SHA512

          6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          61KB

          MD5

          e71c8443ae0bc2e282c73faead0a6dd3

          SHA1

          0c110c1b01e68edfacaeae64781a37b1995fa94b

          SHA256

          95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

          SHA512

          b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\87eec795-f05e-445d-aa37-72f515ab43b3.tmp
          Filesize

          11KB

          MD5

          89a036097aa58fc6b9d288b255a7aa96

          SHA1

          5fec5d43438081628a2d125955e120a3df13f34a

          SHA256

          eb9a8ad81a27bdf6cf271f5af3e3a0219a8bc6f69f8ec473ebfdc15fc9c623b0

          SHA512

          2bc089b4c92fe28eaf4e4fa86abe805ec77764c96930724c4e223fe4280e163e2b6e1128ab790e8fd5ae6f8d46347584b2e1fde9c22fd2300c1428f85a2d596c

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
          Filesize

          4KB

          MD5

          707abeeb013c50e4e84977aeaea96778

          SHA1

          fc1837f400565e5dca5af52adef1236e9f8c3a5c

          SHA256

          3242d1a62557edb87ba453d59e880421e68580254d8cc8aafce1e9be947e761f

          SHA512

          9faaed476a5654ca1c6f51e6ff88e90b0c060d765c9977a531b914cae12b44d875764e3ab03b370415a19c6ec276701c19fae0eb70fd93f51f980787c84ec53b

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
          Filesize

          4KB

          MD5

          4af9e8d034e5d75d302a524fac776c04

          SHA1

          2b309a2b7c734b796c26e205d9c1e46245195956

          SHA256

          1955b1d20cb497351c76e6bb58ce92968f3b32a97f9717d3018864464f0fb632

          SHA512

          ef1e04b0212822a503e64ebb2b83142bbd414fd22987fc0b8f694d5cb15070fab37e841997f443e56e72ec594077ebf9e4d6ff9e1a5bf7c152dda383974a23bc

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
          Filesize

          11KB

          MD5

          93668f927be261192b6f58523df1fdc8

          SHA1

          6df6f8c3cb7cf8024c253ac814b2fe4829b4ac55

          SHA256

          2055fa871cd711e3a55c4278ca15cf7ce1a878b5eade8504dee6423e654a670a

          SHA512

          d79fb523c0e4e3681e2dae1beb1e5677ef5e004202ed8702a77b9de42b7a2836e4e4edceee74b89a68fcb0039abdc679120bdbda06737ed633ced4104705ecb8

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
          Filesize

          16B

          MD5

          6752a1d65b201c13b62ea44016eb221f

          SHA1

          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

          SHA256

          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

          SHA512

          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

        • C:\Users\Admin\AppData\Local\Temp\Tar6D5B.tmp
          Filesize

          161KB

          MD5

          be2bec6e8c5653136d3e72fe53c98aa3

          SHA1

          a8182d6db17c14671c3d5766c72e58d87c0810de

          SHA256

          1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

          SHA512

          0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

        • memory/1240-127-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB