Analysis

  • max time kernel
    24s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 12:21

General

  • Target

    ec0eaaf2f6c0a07dbc2b91222654f40e.exe

  • Size

    1.4MB

  • MD5

    ec0eaaf2f6c0a07dbc2b91222654f40e

  • SHA1

    7b3b71146dc254b5af567c6d78854e4c3d4f2f85

  • SHA256

    7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f

  • SHA512

    0bf772eca332e741199197a8de59dbf117e0ec8bf249c78d3d900a8ba374453dcfce5d11224a4a08476ec333deb0604392245d08abb6072bd729b495ce6ced27

  • SSDEEP

    24576:8GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRDY5hoSQ:XpEUIvU0N9jkpjweXt77E5WF

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec0eaaf2f6c0a07dbc2b91222654f40e.exe
    "C:\Users\Admin\AppData\Local\Temp\ec0eaaf2f6c0a07dbc2b91222654f40e.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1868
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cb9758,0x7fef6cb9768,0x7fef6cb9778
        3⤵
          PID:1140
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1112 --field-trial-handle=1268,i,2780855488426894582,10550248251436084954,131072 /prefetch:2
          3⤵
            PID:1176
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1268,i,2780855488426894582,10550248251436084954,131072 /prefetch:8
            3⤵
              PID:2012
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1620 --field-trial-handle=1268,i,2780855488426894582,10550248251436084954,131072 /prefetch:8
              3⤵
                PID:732
          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
            1⤵
              PID:1732

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Install Root Certificate

            1
            T1130

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
              Filesize

              786B

              MD5

              9ffe618d587a0685d80e9f8bb7d89d39

              SHA1

              8e9cae42c911027aafae56f9b1a16eb8dd7a739c

              SHA256

              a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

              SHA512

              a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
              Filesize

              6KB

              MD5

              362695f3dd9c02c83039898198484188

              SHA1

              85dcacc66a106feca7a94a42fc43e08c806a0322

              SHA256

              40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

              SHA512

              a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
              Filesize

              3KB

              MD5

              c31f14d9b1b840e4b9c851cbe843fc8f

              SHA1

              205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

              SHA256

              03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

              SHA512

              2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
              Filesize

              84KB

              MD5

              a09e13ee94d51c524b7e2a728c7d4039

              SHA1

              0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

              SHA256

              160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

              SHA512

              f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
              Filesize

              1KB

              MD5

              05bfb082915ee2b59a7f32fa3cc79432

              SHA1

              c1acd799ae271bcdde50f30082d25af31c1208c3

              SHA256

              04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

              SHA512

              6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              61KB

              MD5

              e71c8443ae0bc2e282c73faead0a6dd3

              SHA1

              0c110c1b01e68edfacaeae64781a37b1995fa94b

              SHA256

              95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

              SHA512

              b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
              Filesize

              264KB

              MD5

              f50f89a0a91564d0b8a211f8921aa7de

              SHA1

              112403a17dd69d5b9018b8cede023cb3b54eab7d

              SHA256

              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

              SHA512

              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
              Filesize

              4KB

              MD5

              dc72216f41c2d2420dc9b212366c0e9c

              SHA1

              e7d6c3228d421e61ee421fb3c9ff05503feccae4

              SHA256

              a4517702aeb0babde1c62713160ee4405cfd2d8393fcfd8f99be4a4249a6c413

              SHA512

              0ff00ab2f0e7bfe9e9578dd50f531cc507af50480a7d33506900a5fd41162db0289d925c464ae6a12609962465f156a05d19660297273ab694e5eeda18cb9a3a

            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
              Filesize

              4KB

              MD5

              c3323f82dc679d6b4b61c1237de8c5c7

              SHA1

              e84e4e2a70d85ac112f9d6a540e4b3a4205a0594

              SHA256

              5a142e05fa3a887060c647becc4533ad2dd0c020b6bf0481094b7f0e957c6eb7

              SHA512

              83c6cc87acda9ac07b3f41352d68b9a83d4eb542c2b01c9cc530068ee29c8fe97c30e39bf508d73374bb8c453433c2c135600d3f1dc794a809aff37e0afdfa93

            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
              Filesize

              11KB

              MD5

              f54d73fb185244a5a924010317690213

              SHA1

              a4a279086f2abf91c2f1a0d7e18ac819d244cb36

              SHA256

              ebd0c0d9de8aaac02d108b0907fc9d24a6cc63c31b6607d47dadcfe28a6201e9

              SHA512

              6c1b3b5fc50b598bf09f2dd821dba824126c0a5e64e7f7b6a87b3c65e3a3603887b82cc235006ceff8f26223d6482e6a4854fda2c82af56a5fd2dc6a8816ff54

            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
              Filesize

              11KB

              MD5

              76614e25ac2f3d5e809ddf3efbcecc92

              SHA1

              854f778a84431dcd128d7e5cff91608c363fb475

              SHA256

              c6a7faa61df54404f32a99fd204e906c2627ee6c91a081a7595b4ce83ac12d6a

              SHA512

              d69240ca01515a8d4f9669f93f2c01edef87d1a30b0a83df5f6c6f81153c8f2539946717069deee4af19de0becec7f930121f34d7e4b00f1d1ab1f0dee776ca5

            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
              Filesize

              16B

              MD5

              6752a1d65b201c13b62ea44016eb221f

              SHA1

              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

              SHA256

              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

              SHA512

              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

            • C:\Users\Admin\AppData\Local\Temp\Tar243B.tmp
              Filesize

              161KB

              MD5

              be2bec6e8c5653136d3e72fe53c98aa3

              SHA1

              a8182d6db17c14671c3d5766c72e58d87c0810de

              SHA256

              1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

              SHA512

              0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

            • \??\pipe\crashpad_1468_KVHIZFUGZRXNRZNH
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • memory/1176-158-0x00000000775F0000-0x00000000775F1000-memory.dmp
              Filesize

              4KB

            • memory/1176-127-0x0000000000060000-0x0000000000061000-memory.dmp
              Filesize

              4KB