Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2023 12:27

General

  • Target

    toba22bbc.exe

  • Size

    977KB

  • MD5

    13348cb1966e434e5cb63b82e42291b7

  • SHA1

    0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

  • SHA256

    edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

  • SHA512

    0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

  • SSDEEP

    24576:8FUrdbfahvepYoeyAmzhocZn+M+WGDBGkV:8Yb1bPhoCnD+WGIkV

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe
    "C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe
      "C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 1884
        3⤵
        • Program crash
        PID:1068
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:1044
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:656
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1748
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {28BD46E6-C980-43C7-BE3A-1085E3A39EE3} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            PID:1780
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:1636
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1744
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:316
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:1684
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1620
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Checks processor information in registry
                • Suspicious use of AdjustPrivilegeToken
                • outlook_office_path
                • outlook_win_path
                PID:1480
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 1856
                  4⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1196
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                  PID:1500
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:1528
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1912
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    3⤵
                      PID:1424

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Install Root Certificate

                1
                T1130

                Modify Registry

                1
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                1
                T1005

                Email Collection

                1
                T1114

                Command and Control

                Web Service

                1
                T1102

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                  Filesize

                  61KB

                  MD5

                  e71c8443ae0bc2e282c73faead0a6dd3

                  SHA1

                  0c110c1b01e68edfacaeae64781a37b1995fa94b

                  SHA256

                  95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                  SHA512

                  b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                  Filesize

                  61KB

                  MD5

                  e71c8443ae0bc2e282c73faead0a6dd3

                  SHA1

                  0c110c1b01e68edfacaeae64781a37b1995fa94b

                  SHA256

                  95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                  SHA512

                  b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  c6791e400b82af1c3bb1df3417bc7dbc

                  SHA1

                  4f1cb53626a6cb4d8946bcf3b84552339988653a

                  SHA256

                  dd579fc384b75273b377c8f0c341a8a274ab1ee0a7138e80a8792ed9cb604c29

                  SHA512

                  3e158bf2cf8a9309af315f112ad67ab225f4e81df6e983302fc72ba33fae493331d1eb9de16da52284514ce97c689c16b7fe17806ca5f1b368879f5eddeefd61

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  67ec568ec773788e5e4a7239f3112aaf

                  SHA1

                  d0f322c292404156c78c67a177cbcdbc2ba9de00

                  SHA256

                  a57331e567af7b214d4f1a9503d1feb9d63703f584102b7f19d9a7c2c7eb72b0

                  SHA512

                  a3007e5289795f522a748676a4468c475179db1d17de633805fbea93f71bb8dd18fd0df0afd7cc68acf52690fb64afffe77ea263e6e635880d601c23fa2dfc29

                • C:\Users\Admin\AppData\Local\Temp\Cab4A0E.tmp
                  Filesize

                  61KB

                  MD5

                  fc4666cbca561e864e7fdf883a9e6661

                  SHA1

                  2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                  SHA256

                  10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                  SHA512

                  c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                • C:\Users\Admin\AppData\Local\Temp\Tar4BCA.tmp
                  Filesize

                  161KB

                  MD5

                  be2bec6e8c5653136d3e72fe53c98aa3

                  SHA1

                  a8182d6db17c14671c3d5766c72e58d87c0810de

                  SHA256

                  1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                  SHA512

                  0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                • C:\Users\Admin\AppData\Local\Temp\p11tqp44.lhy\Cookies\Chrome-Default.json
                  Filesize

                  2B

                  MD5

                  d751713988987e9331980363e24189ce

                  SHA1

                  97d170e1550eee4afc0af065b78cda302a97674c

                  SHA256

                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                  SHA512

                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                • C:\Users\Admin\AppData\Local\Temp\tmp514D.tmp.tmpdb
                  Filesize

                  46KB

                  MD5

                  02d2c46697e3714e49f46b680b9a6b83

                  SHA1

                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                  SHA256

                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                  SHA512

                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                • C:\Users\Admin\AppData\Local\Temp\tmpFF9E.tmp.tmpdb
                  Filesize

                  288KB

                  MD5

                  ac204b6d71830cefdce82bcc54ea7f51

                  SHA1

                  d065a795a84a11659f381dc360db40f9c09dc7d8

                  SHA256

                  613d1fe937655112b1b93240a0197b259403d6243addbc5c1931d5c11261f1a4

                  SHA512

                  30a7c7b1826a5938d5c7f4aa1c9a0a4033e967a0f7a861fcb14e8ff70bd33ac77a6e3990034519f353bccad069f24586299609130f65e6dd31a3d15a84c911cd

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • \Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • \Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • \Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • \Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • \Users\Admin\AppData\Roaming\svchost\svchost.exe
                  Filesize

                  977KB

                  MD5

                  13348cb1966e434e5cb63b82e42291b7

                  SHA1

                  0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                  SHA256

                  edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                  SHA512

                  0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

                • memory/1160-64-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-59-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-164-0x0000000000630000-0x000000000063E000-memory.dmp
                  Filesize

                  56KB

                • memory/1160-144-0x0000000008DE0000-0x0000000008E92000-memory.dmp
                  Filesize

                  712KB

                • memory/1160-57-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-58-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-198-0x00000000021C0000-0x0000000002200000-memory.dmp
                  Filesize

                  256KB

                • memory/1160-74-0x00000000021C0000-0x0000000002200000-memory.dmp
                  Filesize

                  256KB

                • memory/1160-60-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/1160-63-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-68-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1160-71-0x0000000000080000-0x0000000000152000-memory.dmp
                  Filesize

                  840KB

                • memory/1320-54-0x00000000002A0000-0x000000000039A000-memory.dmp
                  Filesize

                  1000KB

                • memory/1320-56-0x0000000004210000-0x00000000042E6000-memory.dmp
                  Filesize

                  856KB

                • memory/1320-55-0x00000000047B0000-0x00000000047F0000-memory.dmp
                  Filesize

                  256KB

                • memory/1480-225-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/1480-226-0x0000000000730000-0x0000000000770000-memory.dmp
                  Filesize

                  256KB

                • memory/1480-219-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/1480-302-0x0000000000730000-0x0000000000770000-memory.dmp
                  Filesize

                  256KB

                • memory/1620-214-0x00000000043A0000-0x00000000043E0000-memory.dmp
                  Filesize

                  256KB

                • memory/1780-211-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/1780-207-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/1816-202-0x0000000004AD0000-0x0000000004B10000-memory.dmp
                  Filesize

                  256KB

                • memory/1816-201-0x0000000000A40000-0x0000000000B3A000-memory.dmp
                  Filesize

                  1000KB