Analysis
-
max time kernel
0s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 10:08
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20231222-en
General
-
Target
Setup.exe
-
Size
566KB
-
MD5
fd978d1c3b06f1192e2c62a879907ac1
-
SHA1
9981d18c364a3ccacdaf9c420baa1a6070869ccd
-
SHA256
fd04848c975c4e738b90bb58089c74916b3b1ab49be4416faa0fe8c486835522
-
SHA512
d29313d43497a8baab41b6f5eae770e18004382edca5fc0a1ba71441cd8c12dda4389123bbdf89f7a75eb1f7f11b7105d8f620fb2d95af679b66758a6985e118
-
SSDEEP
12288:rG5knZfFKer46pW21Cg/f35Q5911xbBBKTYGXYm4FYoZHYtI6c:rG50ZfFKUTw21XX3EN3K3J4DgI6c
Malware Config
Signatures
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2012 WebCompanion-Installer.exe -
Loads dropped DLL 1 IoCs
pid Process 2540 Setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2012 WebCompanion-Installer.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2012 2540 Setup.exe 18 PID 2540 wrote to memory of 2012 2540 Setup.exe 18 PID 2540 wrote to memory of 2012 2540 Setup.exe 18 PID 2540 wrote to memory of 2012 2540 Setup.exe 18 PID 2540 wrote to memory of 2012 2540 Setup.exe 18 PID 2540 wrote to memory of 2012 2540 Setup.exe 18 PID 2540 wrote to memory of 2012 2540 Setup.exe 18
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\7zSCE96D126\WebCompanion-Installer.exe.\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN220101 --nonadmin --direct --tych --campaign --version=11.908.5.9072⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone3⤵PID:1668
-
C:\Windows\SysWOW64\netsh.exenetsh http add urlacl url=http://+:9007/ user=Everyone4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe"C:\Users\Admin\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --install --geo=3⤵PID:3056
-
-
C:\Users\Admin\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe"C:\Users\Admin\AppData\Roaming\Lavasoft\Web Companion\Application\WebCompanion.exe" --afterinstall3⤵PID:572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://webcompanion.com/en/install.php?partner=IN220101&campaign=&3⤵PID:2740
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:24⤵PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:84⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1568 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:84⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2264 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:14⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2256 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:14⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1472 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:24⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2884 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:24⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3388 --field-trial-handle=1216,i,5750420975634195571,16773027912149008018,131072 /prefetch:84⤵PID:1968
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6b59758,0x7fef6b59768,0x7fef6b597781⤵PID:2764
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:708
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
9KB
MD53c753f7d9afb1053c3ee7e74699fafca
SHA1a05192283d8f54c1da4588d7d8865da11f26b027
SHA256f0990c39872a1f2c4b4ad6bc3194b56ad7caa1423d1160ba05e31294fd25dd7d
SHA5125a2b080c9333cb89cbedbcc4b3613d6ed36c115bbd956602b8b77baa293a19f456ec881a7f302250be186b8fbe01aa495ffafabac8b9528de95c2872e5818bd6
-
Filesize
92KB
MD5cb67c1050c0e1fcef7e4fed946c3ca27
SHA1e8f274036b6435d1386238997f3385d47ce426e6
SHA256278b58000f42ed668082fa3605d53ceb47b1dbb582dcba2f7b2f73f201dac335
SHA512edea27f0f061d7a4e9cb808d3727a66af373b10c6032492b7abfc69bc46e2e33165319d56a3090e5fcae9d9893272733d9c9e00aed012d48e212b64290b2407b
-
Filesize
381KB
MD5872fa2dd71bf6770d67f599be4f5d4a8
SHA16954b4d9f3051626bfe0f77a0c25d3cc06383c4a
SHA25635c01b9adcc6820ad50c510bc4ca6996510712946cca767910cfff3b48109205
SHA5121960c0f73834886473d296eb6052c59cdf2adc1bd5f79a48a6fec7be868477ae00b17094633de3687a1c26565115d79d1425f0b72a2a4e783e9d70225eba1cb8