Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:45

General

  • Target

    28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707.exe

  • Size

    1.4MB

  • MD5

    1c472ac4186d014773dd374ee97b6ad2

  • SHA1

    492ba88c47396adfaa3f123d2b2c380161b911bc

  • SHA256

    28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707

  • SHA512

    10bf221d1587548a1181befcc2bf918af317b17a7b61c7caa44adb848990f8a1822d42db01c3b450e5b11f42c00ac1f4e56bf5f49d22ac1ef4d3494d99ebadff

  • SSDEEP

    24576:XVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEnK5h+tMW:dpJOl8xFMRy/SeQgK5UOW

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707.exe
    "C:\Users\Admin\AppData\Local\Temp\28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1900
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf8659758,0x7ffdf8659768,0x7ffdf8659778
        3⤵
          PID:3612
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:2
          3⤵
            PID:2736
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
            3⤵
              PID:4480
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
              3⤵
                PID:3924
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3240 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:1
                3⤵
                  PID:536
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3276 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:1
                  3⤵
                    PID:376
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3800 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:1
                    3⤵
                      PID:3168
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5036 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:1
                      3⤵
                        PID:5028
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5240 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
                        3⤵
                          PID:2388
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5404 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
                          3⤵
                            PID:3348
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
                            3⤵
                              PID:3740
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5652 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
                              3⤵
                                PID:1724
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 --field-trial-handle=1812,i,7162218716101761410,8480467031483549743,131072 /prefetch:8
                                3⤵
                                  PID:4408
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1500

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                6d6ed4dce8273a6e53746f5bf1f193c3

                                SHA1

                                806dcbd57c142f021253e07d4220d09c92557193

                                SHA256

                                146d43d2c474beb53d14807691e91a325283930dc707056f6480d5d62cb9e640

                                SHA512

                                8d1b565575db81c9bef4107922316b335cb0a713cee228ca6262a2abe05d762fa5f12cd694ed48a88b4937d3872476c3cdb2b81e085140718b012cc50d4966fc

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                d905f7079aab4bb9345950ae64316cf7

                                SHA1

                                91f41ccdad63cc3f8c5ba8b426a8cd61d04c38ab

                                SHA256

                                8431236313e133464130e6627646af57dde74ecf3e2716a08df5d7cb633987f4

                                SHA512

                                cf375004bc0d6fccd140b51cba0472ee4dc298160f1ff23ed6c41fc19181f03c20210fb0718f979068a47f8b0ec7da13e5a3c9c8a40d5aeaacba2300ff7607c7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                6083dba81778f4b4139e9aa5cbe2de7e

                                SHA1

                                112d18c29f1274d1981ef484f5daa142128e2c71

                                SHA256

                                0a6e807f9efe6c89b89fdc463ab4a207021951bd565680625566fea58bd752d1

                                SHA512

                                968e77feb69d4bc8a38bc45aa9b0c5ef74e1627be4c494c60b75e4c4161c92ed89e197ef9a2a8e2f5fe8320de8c4e5e1789948b5467408f6dec1d18329932005

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                aea089f5a97356ec2c024b16c5446767

                                SHA1

                                dd8f89ad172ebe4f5b3426a6a618c6212bebcdda

                                SHA256

                                88c2b290f65caf2baeafd687ae08de29cdff8628bdc346f51be996f53dc83aed

                                SHA512

                                b0515138873ec927f32ff2cc2f49ed32318577a4e9ac85373714a7bf6777a074ad466e7ea7e597864bd5f32fcf73d71957efc8ce8eb5de976690b1ff07fb532e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                bcb371c93b61e430ff5d71edda4e1af8

                                SHA1

                                87b02b929c995c583751240125aa30e6e892c16d

                                SHA256

                                85b11d9a165c6bd9f51ba7befd54a13e2ab19021c012289afbeb80f358ef1aad

                                SHA512

                                96aa5f0efec2b697122d305d18ed09ff36a386e7ccb6e244669742cc90f217acabad4c4d3f1e3fb692757bfe3ffc58b59944a1aac87f4c8a1a1d8070850c448b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                1640719c621a0571159490d2ab542392

                                SHA1

                                dfca42238b5b10d0ff0f1c0f57c176d1c5a93ec8

                                SHA256

                                89594a8f92dedc66600cc8b96397bed1b171c8a3ec90b9bf08f2c201aa819770

                                SHA512

                                8d187722c10b05c7505e99f9da498839d4f359521210243bfdc6cf646dd74a6b345dd480182ea44d0032b835088cdc6ef5a5ef94b69b733f08aa3af0dd4bb889

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                2b299117979391ee81ba0eb731f260ba

                                SHA1

                                5e0f70bb1d11c98ee8951418a9b78de4626ebf2f

                                SHA256

                                2829a7ebd829d86b6911541beb144cd6f133d2d411b0804f22bfb022cb0b9eec

                                SHA512

                                9c7b3fa185f3295b7d661d4ac8590c1540605790b1e20c5a278eaddb1f198cd85132ec148c57be0fa8a5aee985a92cb0907f7327a1835bc49c1b3730606ca401

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                fa7408ab7e5bd6a1c375becda78423c9

                                SHA1

                                54001de22db29e9d0816173aec5a4f5e3aea4ce3

                                SHA256

                                e45fbe4db86365d755314523cb969c07b2472f5b9a6d7de922f272cdff7d6aec

                                SHA512

                                8497f97cba42ab47342aece991480bfd630839f6cd27e947d57fbbea93b2a3dbef43d8c07a2d5d7910571560831ce56714448db9802dfed5279fd4aa87d28a56

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                6065f2f2841e056b648742b96f23533c

                                SHA1

                                ff00abfc1427177624cc4bf0ada3e0d082f02141

                                SHA256

                                32aba359f1b91e23a972b738c9d8132d001743afc653bda5a0adeab1648ab78a

                                SHA512

                                87a5d64fdca9cbacb8fdc031db31ac4825e6df7951bdf1652516379404f3aa13ff94578e8887623fd00c358a3c58c81dd0d6d85699482599f7599e05e21fbd76

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                985d4ebfac97c1d5868cbcaef0779714

                                SHA1

                                0617b669bdd67868bd98e6242149b25a932320f5

                                SHA256

                                2d48c2901c90395b4c086f52407c4f17e2927d780afab20b14aa82e7eaf49231

                                SHA512

                                ebdce8b875041028153dc59ddef83e28e5ac731f52dbc311150670b83c372adfc032f5aeb16a2d49d9983f3ab04ddccd46a0a725707916fa3c45e6deda52487a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                71KB

                                MD5

                                8c862a5a4a5095d1db976f5d970970a1

                                SHA1

                                4d3b45dc5e8f6c70979deec0f7b04f85ed256d41

                                SHA256

                                735e385f479feb093a6afad9c61df54120e67dd716089a890567daf461f97c78

                                SHA512

                                f080324b74f93b04be05d99a77f817580786896bf84583b3424c4d89a028ee56785ad2ccbe42ac2baecccd848532fede0a7b35e6578bdb567010ead25bcdb982

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_220_LILNEZHQSCUIZAYL
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e