Analysis

  • max time kernel
    120s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-05-2022 22:46

General

  • Target

    03f169669a81c04031d3e1205a9a53a11eb576fca0f92c34a74d0ba9a99681b9.exe

  • Size

    245KB

  • MD5

    90ed1e85fc1cd25b168ad12caa89049f

  • SHA1

    156ea0985deb8521500daa6e70b53752b8c18b49

  • SHA256

    03f169669a81c04031d3e1205a9a53a11eb576fca0f92c34a74d0ba9a99681b9

  • SHA512

    fb618331156b64a7e4ec45c7c15a530ecb6c2e09db3be197cedc217843ba292f598b7923116918bfc614e660ad0a9629a97a22cc567eefeba9dabaf85e840583

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03f169669a81c04031d3e1205a9a53a11eb576fca0f92c34a74d0ba9a99681b9.exe
    "C:\Users\Admin\AppData\Local\Temp\03f169669a81c04031d3e1205a9a53a11eb576fca0f92c34a74d0ba9a99681b9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\50a1dd6e40be5.exe
      .\50a1dd6e40be5.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • System policy modification
      PID:3128

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wxDownload\50a1dd6e40c1e.ocx
    Filesize

    126KB

    MD5

    d637295a8426c7c4a8e9ef3e584839a2

    SHA1

    55b64f53328498d22d269de2e65be2feeba7da00

    SHA256

    5cbd7f4b8f991ccab51cfc1fd0a5437013c5196f3c636632d691103aa3708adb

    SHA512

    f60f908b9f0efd4762255c9c71559bbd554714170262dd556353ddda55789d21cc3a8ade239cdf51da38dfa4e92714749c217095bccac19590ef8347ca501c8c

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    379b098ab986a9d4420b4b40d8bf4bd0

    SHA1

    11c291a089fd25caadf8fbc31bc49f0309c09a3e

    SHA256

    a9f7fbfbc59c6897f1338eb644ca98c475f094f3b487b22c080313104d87cae3

    SHA512

    63ff06d78f1cbbe6229b016b1a102f1fc1dcda7e42ba9e63ff401887941f70388811bff0a2409ebd88f781b09bd30385b6721940236310aba8fa618b8c630dbf

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    ea6fa18e4f58883408f1963ed386fd19

    SHA1

    499531099cef26a516a3af3bd8633719e4c2afb4

    SHA256

    e5e83f7c20b701b1eadce3db9398082b6593de655e45665eec0177f94d213649

    SHA512

    d6876cc18ab0774c6f8688af4f514a2b6312fb752b13c49a35d459a54f54d1527bd990aacb6f5c9986c1aa47dc717ede3105cc23c8da0f82408ed5356207e3c6

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    1201cdad330c375464b284b81befb652

    SHA1

    f66d1d4578d30a5d0c8b07937897645efc6852f9

    SHA256

    ddeb0563dfc9f329ae054ea87f05ea4f35c6db24962d45b9eb55af2ff9af69aa

    SHA512

    a3c4ae5715f62914aa660bf295e98a39db5ed0f698d29e608111bb683e8b8551d07eaa876b793e121e34f26c4937e6baf38ba9b5ca3ee27407a229b819c4809a

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\[email protected]\content\zy.xul
    Filesize

    225B

    MD5

    108fcf50575faf4b780c1cea2e8c4bfb

    SHA1

    d3f5f4977d828f45b622021a47afa2735f7b8fd5

    SHA256

    51f002e1513255b2c93a4aa0396c8060b551b2c9038b5d26afd7a8da88a38697

    SHA512

    2724da0b2245c9e406855348ec30e34dd3a5326359988b6709fda49cb9bc533e593f12681ebeb3515791108f00b4b5667cdcff40c255b771013e762bfef4cabf

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\[email protected]\install.rdf
    Filesize

    717B

    MD5

    3377f30ed407275c58b4f5a0a0fba5d7

    SHA1

    11df5e072dec94ac83bbbe82d8eea0b148855ba9

    SHA256

    e896c78ae8058862e7f7b73c19a0546aa15fa238535a177fcdc97bbdf3059e3f

    SHA512

    699b5cf6f20ec2bd396a112c87b12aceae70b59460ff1d056b8f0ae0b372e1f092603b0d70ded0f51effbdbb4341526a03e81864010c90f3d1bcf48f1ef738ca

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\50a1dd6e40be5.exe
    Filesize

    65KB

    MD5

    6fce522ef2543f1cd8812f45c8718ba6

    SHA1

    270c89c05963c0f24f976f6b75aa4d12ade4c837

    SHA256

    d75c34545066eb787ed671c6d4ce4f4c6267637518ca683dfefb79f95f14226b

    SHA512

    a0a486b95aeb9c059f23e639e16abdbfe94b041f33309b44e95743bf5a82f92d3c444c025b6c36a0dc296add3c2bc4f6affcf130014f16968be0afa8e0007880

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\50a1dd6e40be5.exe
    Filesize

    65KB

    MD5

    6fce522ef2543f1cd8812f45c8718ba6

    SHA1

    270c89c05963c0f24f976f6b75aa4d12ade4c837

    SHA256

    d75c34545066eb787ed671c6d4ce4f4c6267637518ca683dfefb79f95f14226b

    SHA512

    a0a486b95aeb9c059f23e639e16abdbfe94b041f33309b44e95743bf5a82f92d3c444c025b6c36a0dc296add3c2bc4f6affcf130014f16968be0afa8e0007880

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\50a1dd6e40c1e.ocx
    Filesize

    126KB

    MD5

    d637295a8426c7c4a8e9ef3e584839a2

    SHA1

    55b64f53328498d22d269de2e65be2feeba7da00

    SHA256

    5cbd7f4b8f991ccab51cfc1fd0a5437013c5196f3c636632d691103aa3708adb

    SHA512

    f60f908b9f0efd4762255c9c71559bbd554714170262dd556353ddda55789d21cc3a8ade239cdf51da38dfa4e92714749c217095bccac19590ef8347ca501c8c

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\50a1dd6e40c56.html
    Filesize

    4KB

    MD5

    e17f1b0863bf41d5fbe588fb2a2be5f9

    SHA1

    7cb04678aa5cf2bcaa3154b3ba048be9566dfa9c

    SHA256

    3ef3da7ed310cce787c96b3a740b039a3d021c823286c329375e0500a643cac3

    SHA512

    e12e5d0231124d384330602293f2c90040f4418b391167cbc94d62d9b40ebcb15c9bf248f1113960438b1039b7c97e5c92d61a1f914da10529dc630a6b7db7d5

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\50a1dd6e40c8f.js
    Filesize

    9B

    MD5

    99fa5d714d971a49b67de27e0d8871be

    SHA1

    d0621e846ea60fa8d0b2c8e622e495af49cd7359

    SHA256

    f560d76474380da948a0c5ab8682dc026822d9685268c592f315224b1b968bf6

    SHA512

    2fec19e4f2a974227922a7e057890141523ae73fbfa127f9e8cd00dff71b29abb93cb865c6d74ecf3df8bca440c558d4fbf2f80e82cc9636320ab5edb95ebad5

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\gedemoliocgjcgkeabpeplfeloicgmke.crx
    Filesize

    7KB

    MD5

    8d7647fac8cba0f6cf28e04018515f2f

    SHA1

    ca990a9729a4a03453d78dcf2c6fd70d13a6d74f

    SHA256

    632e908062dd3205d819a03a05e1dab66c4ef61dd44dff5f9471556015236e40

    SHA512

    7e31b5c5bb2358c1f988153a69f13e5530334806acc14c1ad72c8fabf022ce0f4b5db92853973494c5df1c2f2d5a129f4f0067be524725097d9f3e2f2dd43006

  • C:\Users\Admin\AppData\Local\Temp\7zS41BC.tmp\settings.ini
    Filesize

    901B

    MD5

    e31eccf58290742b3c3be169d9807fa3

    SHA1

    4813f48a84caea5aaccc82ca1171b4c33bf97e0e

    SHA256

    962b340b712563aabe8efdd28d54ded817576779d7c278ddcd4ec7695183012c

    SHA512

    825bb4be0dd35c5f461852f6fe071080f9dac7608de42e84d2ca2b06e57c8c0ea16560446c77d1eb699259ac1438ff30dc1e3b6e04bf9e21061501af4cd177a4

  • C:\Users\Admin\AppData\Local\Temp\nsp4670.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • memory/3128-130-0x0000000000000000-mapping.dmp