Analysis

  • max time kernel
    107s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 20:42

General

  • Target

    0043269e498ad80a8a12d6b4c2e117f7e2055949b3544d9813310d53a09771d5.exe

  • Size

    255KB

  • MD5

    6865682bec463a5e8226837646f89877

  • SHA1

    febcfc1ac59b18e4a45002414dc7b6013b76c76f

  • SHA256

    0043269e498ad80a8a12d6b4c2e117f7e2055949b3544d9813310d53a09771d5

  • SHA512

    07c87ac2f1447f2456d0b6c5a8c67ee53fb70f5c810e8dc1f03117c3577ecf7433e65bb11ef08f551f33ebf9c101401732f1702233bf332eb790086790b1ed05

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0043269e498ad80a8a12d6b4c2e117f7e2055949b3544d9813310d53a09771d5.exe
    "C:\Users\Admin\AppData\Local\Temp\0043269e498ad80a8a12d6b4c2e117f7e2055949b3544d9813310d53a09771d5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\5146a079c7a6e.exe
      .\5146a079c7a6e.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Browsoee2save\5146a079c7aa7.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\0bxkhckcw@xuzoyuuy.net\bootstrap.js
    Filesize

    2KB

    MD5

    27b9f1c306529de8bf34383a3c587db3

    SHA1

    5f3e473abc72193417791a920532b7f6d821dc3d

    SHA256

    ca852dd3d5db8e9a3895110f8f44ecf6bb8a65aa51bf52cd213162dc54319ed0

    SHA512

    1854b15dec60664e771cd80a6150e57b8ed47fecf83ea32d3306d0b4216ca230c43626aec0f6541095faabb4c9a001dd51018cc7963ed40454628504ff743cb2

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\0bxkhckcw@xuzoyuuy.net\chrome.manifest
    Filesize

    116B

    MD5

    d97ea5630e6e44fc18c122cf15ddb14c

    SHA1

    d023fd5e46a62a0fdfde22b107a65e979367e618

    SHA256

    2d21f8a52d37cb6217aab22d1df44a10931bf03bcfbd6b5563331126474dc27d

    SHA512

    b886dd2a39c71b9bd07912a4702ef16a31a0eb8bdff930e4583e2d4a49f12300cabe813abcbe63d08d6b1e90f051f744bfbf70e17a0f10d5179a172c353e7072

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\0bxkhckcw@xuzoyuuy.net\content\bg.js
    Filesize

    8KB

    MD5

    174df76c3d333dac21f3abb8561afc04

    SHA1

    0db500032205c1e30afec8774619b1638d4d17a2

    SHA256

    6061c48fb4fdea92ba85c900c177d5062a2980a1af8dfffce046191be42f35fb

    SHA512

    6ebfb3bb16c5bee4a94800fbeb07bae034a3dfa919f275428479b503e17f1cba19ca5fc51448f0c2a8f21c984fe0728bca1cd0962cd46229ffc246be52f08fa0

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\0bxkhckcw@xuzoyuuy.net\content\zy.xul
    Filesize

    225B

    MD5

    2d03a5ae069b6b9c355886cd9a72b7ed

    SHA1

    d4964c2c1fb87261a60a20fb319951799f9fcc04

    SHA256

    eaf7c526f9122510ad04d223644109704c83bd235dfb99ab630a042e34269eb9

    SHA512

    d415a6dd7caa3fc7fb1d376b0808b6d924e363d4d3876a5b369de30ff92dd910e4d9a210203ef0b8f9cf976c66cbbe5c413e5ed8bb3e4b17e9647408b5f4c461

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\0bxkhckcw@xuzoyuuy.net\install.rdf
    Filesize

    609B

    MD5

    10ac7433999a11c8f49602169ee9d26f

    SHA1

    d8d533a981414c7a52a38ab6b6e628745e84287e

    SHA256

    257283330e53362a32cd85f071c4aaf90b19dbbe1851282854d898fb0a2d3a7b

    SHA512

    b5b4ebb11422fb7174c333818f9da3edd32ffe7bac0b64edd2f19405dfd328878fe936d01195a42d48dfdfbf760d48adcaba90d8f38b945abd0d1d98e0eb5935

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\5146a079c7a6e.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\5146a079c7a6e.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\5146a079c7aa7.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\5146a079c7aa7.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\eimcbidaeammhbnlmecgmhnialchgnma\5146a079c789f4.97741945.js
    Filesize

    4KB

    MD5

    a48bd496aaff20a6fff98c37133d3fb0

    SHA1

    394c2c4486054c89c2f0d51db0579ce3dc65f1dc

    SHA256

    d89f97216aad7ee1344fd7766c47a218e05b620fb3a37ee13f0d5e9ce347dd86

    SHA512

    51eb1557d1b721b2f90f7f528d180d1e3d049aaed73f218f5ec13bb8721fd824cb67796f156344aa8c108172ab1166c0ee27d823caee2398862fe2949a57d2a2

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\eimcbidaeammhbnlmecgmhnialchgnma\background.html
    Filesize

    161B

    MD5

    e09f99c5a59598696f42e2a5d9fc2df1

    SHA1

    ab8b5ba1786866a66d57a4354d944af800563a0f

    SHA256

    b7f176d8f22617e99bf721b70dfab33527f6477df6387ad8e97d8428ce1a6ab1

    SHA512

    2cd776f6dba6c3a42f3034e97a3ada99063846e213d94fe44b6883d106f7ad594e9557456ca146d083fde1855b12dc9a9d0e897fa6d50a7914752160430d54dc

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\eimcbidaeammhbnlmecgmhnialchgnma\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\eimcbidaeammhbnlmecgmhnialchgnma\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\eimcbidaeammhbnlmecgmhnialchgnma\manifest.json
    Filesize

    505B

    MD5

    926451dd225a1e5c39974bae5c778a62

    SHA1

    73ec6b0bb0872248f211a6dc98f3eed47d4df86e

    SHA256

    62894db11b9ada29c4366233f4d2cb57d17d9ab59a93d07abbaade52b85476dc

    SHA512

    6c16c2619180d675a2f2fb0cf990822bd253e2795dcf4f1b706d1709320e33f67a6fda11c2a4134b0c86c00a17cf6a656609d11c8457108b4402855b19e944f7

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\eimcbidaeammhbnlmecgmhnialchgnma\sqlite.js
    Filesize

    1KB

    MD5

    cc8827e0b486736583accd0e98d455a3

    SHA1

    ff05a599031e76cd0c3afd9a81e57a7d75b060ee

    SHA256

    2a9752a313fa945c4ee966cd94a9c5c19b98580d302fec45e872d46f6b2e2a8d

    SHA512

    7283ba4cc8b2fa954f806d85defe0a41c02631c8c2787c8b07a93802e2a74198e4870e0f0f507ee47e67fa955b4b0c782c7926e32aca97da4b1fd8693154deed

  • C:\Users\Admin\AppData\Local\Temp\7zSA954.tmp\settings.ini
    Filesize

    6KB

    MD5

    1eb6e34e95e6d2c8b1ffcb66dd53784d

    SHA1

    bf7b462723fb595136ebc9af81d4ab197c53a843

    SHA256

    a0b71014605f9f89274e100d8965ae6025acd6842a79401dad61184d33ccc397

    SHA512

    9024afca255839111300406d9ce6a882507e88ed182fc622537e7dbbbfcd42a6dd640b39cd2b6d3204c7df925011b7d3c5052317c69259092e7c50f5cfc80c2e

  • C:\Users\Admin\AppData\Local\Temp\nsoAB59.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsoAB59.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/1140-130-0x0000000000000000-mapping.dmp