Analysis

  • max time kernel
    137s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 20:56

General

  • Target

    013dc3972c67585749e962b4caebeaf6e4e9592b3d1027601abe43eb314823be.exe

  • Size

    1.1MB

  • MD5

    49c82d258a5fd1f9c63f429a467bb3b9

  • SHA1

    52716ade1a03abb9896f538ca904f4336259ca06

  • SHA256

    013dc3972c67585749e962b4caebeaf6e4e9592b3d1027601abe43eb314823be

  • SHA512

    18ae3b139170eab0d3b0e5bf3e06e908cfad9cbf2b99798374280f3f8ee363620fa717deed8f8274ad396652e35f7514228f5cce2e301bdcc76114062f0b7167

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\013dc3972c67585749e962b4caebeaf6e4e9592b3d1027601abe43eb314823be.exe
    "C:\Users\Admin\AppData\Local\Temp\013dc3972c67585749e962b4caebeaf6e4e9592b3d1027601abe43eb314823be.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      "C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe" "u 'http://www.freeridegames.com/spdo/feeds/sdmConfig?camp=%s&serviceId=143&gameId=%d' p '143' c '830950' m 'playfincom' t '0' l 'Default'"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        read
        3⤵
        • Executes dropped EXE
        PID:1344
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        write
        3⤵
        • Executes dropped EXE
        PID:1140
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        write
        3⤵
        • Executes dropped EXE
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        write
        3⤵
        • Executes dropped EXE
        PID:1552
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x520
    1⤵
      PID:820

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Bootkit

    1
    T1067

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat
      Filesize

      23B

      MD5

      4174cb800274e3c271f7e53ae1b9ae35

      SHA1

      6ac0ca77eef3b68c8db3349f1ceb0c8083450642

      SHA256

      d5e0a12b015868fdafdbdcef807fee6bf17e326db04c64079833e829bf34112e

      SHA512

      c73823299a4706ad1feec4497c1e01c598beebe5679a1bbae2cfa6305b282f719c5c14c1fbc3d982db111cda6cdcc7721f22880391155ae9112f6b5f1cdb7cdd

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat
      Filesize

      123B

      MD5

      999118e821fdc5063a9bb5d0c02f7f74

      SHA1

      2652b5fefd355df3b2585055944527b38b5624ea

      SHA256

      cfa093d92bee84055819491070f94960110dca007a3b586c5755286abf507e4e

      SHA512

      2afc3f8cdac704c4211544b541c6028574c87457002b411af080f7289103182eb2f58bdcf53cf1607f2ab5d08d847da5a554754d28a4e89c17df321535de693f

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat
      Filesize

      242B

      MD5

      7eecde69e7e953351365d5f45a91ca68

      SHA1

      9ce449b509c245388dcc24c11033c6fa19c744f1

      SHA256

      ebcbc43cfac3fce8eb4925ca581b091c6ebcb5ee8918b8923446c73636846b14

      SHA512

      7801c4613c2148862098098b05d37df503a8ecd5569084a1a27947b568b8482877e69cb89f62602102e711cfcdf134752924b7328f9cfff38340a829f6b15dc7

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat
      Filesize

      360B

      MD5

      a2133be2dbda7670510a0dc3ebba82ac

      SHA1

      187c7ddeada5e955cc6f0cc7e0506439b9829c8d

      SHA256

      9ce0879cdbb0bf272148878959c6bd5fe657158be81a936afa5a041fd01b0984

      SHA512

      1b3617a122d3a6488ee8a97397b7dfe2efb99a4c57d2a51e7553fa4805faa616d47e6427be3d0df60e9f37d160a6092024b5c6eddda426194e01844dd8dc1925

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      Filesize

      484KB

      MD5

      309db45f13ce00636a6be758f2918fb3

      SHA1

      35b7e774c65921dd462adedca86b69318d9caf7e

      SHA256

      0f49b2c46f7e4ce36f51b404e88ebc7ae4f2c39e8341616b950c847e175d1607

      SHA512

      ad0cd74c6b6f49aa313aa31dd403373f123de5e50fcb1f38cd4ef0e8395b7e34b824df9e9941ca26791c6ff34b39d5b7eef6e989f6e9bf826243977091e07f9d

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      Filesize

      484KB

      MD5

      309db45f13ce00636a6be758f2918fb3

      SHA1

      35b7e774c65921dd462adedca86b69318d9caf7e

      SHA256

      0f49b2c46f7e4ce36f51b404e88ebc7ae4f2c39e8341616b950c847e175d1607

      SHA512

      ad0cd74c6b6f49aa313aa31dd403373f123de5e50fcb1f38cd4ef0e8395b7e34b824df9e9941ca26791c6ff34b39d5b7eef6e989f6e9bf826243977091e07f9d

    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • C:\Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll
      Filesize

      169KB

      MD5

      27ba023f02e33e673b935d9dc7200f7e

      SHA1

      9797b23f3bf148128e7f3db3734c3cbb41d0fb7c

      SHA256

      4c1850aec3e50a0a76f2f99cc4b4b888b0fb771076f3cc0e3c897026db2b8a6a

      SHA512

      41cc768ee41c4c02b04aab81a3b37d1733e74397d362d01aedc41f453378ba4fe230cc1e313e79cb4e24c16b693bcf5fdc7fd386ce75e715c4cf21c445155288

    • \Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      Filesize

      484KB

      MD5

      309db45f13ce00636a6be758f2918fb3

      SHA1

      35b7e774c65921dd462adedca86b69318d9caf7e

      SHA256

      0f49b2c46f7e4ce36f51b404e88ebc7ae4f2c39e8341616b950c847e175d1607

      SHA512

      ad0cd74c6b6f49aa313aa31dd403373f123de5e50fcb1f38cd4ef0e8395b7e34b824df9e9941ca26791c6ff34b39d5b7eef6e989f6e9bf826243977091e07f9d

    • \Users\Admin\AppData\Local\Temp\SDM143\Splasher.dll
      Filesize

      469KB

      MD5

      a6a8f89250cdc734a163868a0f5cccea

      SHA1

      6ab06aaf1e795bc1a72c8095708568cf2d3bed38

      SHA256

      7868cec689ba10bb6d8a5a1abc0508183b817e5814fc504e090e104dd7d37483

      SHA512

      7991d28467ee0a896e304d18c7fc4caac9e9ac2f57198313d5688ddc68e22ae80447c92a097b5e4ed6ff86a90df607ff1ffa61c07082f85b5f222b07aa4a7ca2

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      Filesize

      188KB

      MD5

      6d6f40b115a06e567d7afd9bcb9c8768

      SHA1

      10ed638c6f21776b765903d55af5d221d6cd31eb

      SHA256

      04a3855742de174620275974086c8210302e423e2fd0dbf9c79108331847480d

      SHA512

      80199f62b0b0de27209f76ab08819d4f3352d6ce27849220b6ea000268d8ef52eb466dbdabc094a0dd8a735cd13c518ecea67dc2db14a38ff451fb9ae1130938

    • \Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll
      Filesize

      169KB

      MD5

      27ba023f02e33e673b935d9dc7200f7e

      SHA1

      9797b23f3bf148128e7f3db3734c3cbb41d0fb7c

      SHA256

      4c1850aec3e50a0a76f2f99cc4b4b888b0fb771076f3cc0e3c897026db2b8a6a

      SHA512

      41cc768ee41c4c02b04aab81a3b37d1733e74397d362d01aedc41f453378ba4fe230cc1e313e79cb4e24c16b693bcf5fdc7fd386ce75e715c4cf21c445155288

    • \Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll
      Filesize

      169KB

      MD5

      27ba023f02e33e673b935d9dc7200f7e

      SHA1

      9797b23f3bf148128e7f3db3734c3cbb41d0fb7c

      SHA256

      4c1850aec3e50a0a76f2f99cc4b4b888b0fb771076f3cc0e3c897026db2b8a6a

      SHA512

      41cc768ee41c4c02b04aab81a3b37d1733e74397d362d01aedc41f453378ba4fe230cc1e313e79cb4e24c16b693bcf5fdc7fd386ce75e715c4cf21c445155288

    • \Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll
      Filesize

      169KB

      MD5

      27ba023f02e33e673b935d9dc7200f7e

      SHA1

      9797b23f3bf148128e7f3db3734c3cbb41d0fb7c

      SHA256

      4c1850aec3e50a0a76f2f99cc4b4b888b0fb771076f3cc0e3c897026db2b8a6a

      SHA512

      41cc768ee41c4c02b04aab81a3b37d1733e74397d362d01aedc41f453378ba4fe230cc1e313e79cb4e24c16b693bcf5fdc7fd386ce75e715c4cf21c445155288

    • \Users\Admin\AppData\Local\Temp\nst5EE4.tmp\System.dll
      Filesize

      11KB

      MD5

      a436db0c473a087eb61ff5c53c34ba27

      SHA1

      65ea67e424e75f5065132b539c8b2eda88aa0506

      SHA256

      75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

      SHA512

      908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

    • memory/1140-74-0x0000000000000000-mapping.dmp
    • memory/1344-68-0x0000000000000000-mapping.dmp
    • memory/1552-86-0x0000000000000000-mapping.dmp
    • memory/1932-58-0x0000000000000000-mapping.dmp
    • memory/1964-80-0x0000000000000000-mapping.dmp
    • memory/2008-54-0x0000000076191000-0x0000000076193000-memory.dmp
      Filesize

      8KB