Analysis

  • max time kernel
    37s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 17:06

General

  • Target

    05af1187edd98c817bfa9bdfe7eae7cdaa9ba56a426cca2219a7ec634267f287.exe

  • Size

    255KB

  • MD5

    38dd66ebfe9d55349d01e98852141633

  • SHA1

    6cb23613d944bad0df6e08638d0ba61bb202a045

  • SHA256

    05af1187edd98c817bfa9bdfe7eae7cdaa9ba56a426cca2219a7ec634267f287

  • SHA512

    7be7d9e3b84394c25ab03da0ecaa7ae1a017915643486e9c088fa5cef45ee809713ed0942b045b3aabc2d6e67716703f738e339ef0f5a1821dfd53e6e0546b36

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05af1187edd98c817bfa9bdfe7eae7cdaa9ba56a426cca2219a7ec634267f287.exe
    "C:\Users\Admin\AppData\Local\Temp\05af1187edd98c817bfa9bdfe7eae7cdaa9ba56a426cca2219a7ec634267f287.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\5144a8b512d3d.exe
      .\5144a8b512d3d.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\5144a8b512d3d.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\5144a8b512d3d.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\5144a8b512d76.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\5144a8b512d76.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\bcpmlammejopedblcjfohoblbhfcmkml\5144a8b512b3f2.22596544.js
    Filesize

    4KB

    MD5

    59faeef222c1f440b4fcabbcf48fa5fe

    SHA1

    865194be3b50b6140a45434ff495672b2375b482

    SHA256

    d3883f22d30d5ba889f5bc7c73aa526525d07195144ddc455f45e8eb8ae08d72

    SHA512

    f48289e85d7458e410a42ce3c4f0d3600879a469b96efc759e0c5cafc22e6923169822503e71292b98c05c6c272f7400c5b0d76cbcf1275b388521817b6eb05d

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\bcpmlammejopedblcjfohoblbhfcmkml\background.html
    Filesize

    161B

    MD5

    18259d19fd7d1de23b06ede0b62537ff

    SHA1

    f586042d96a1cc2ce3b97441edddf3b0e1a5cb30

    SHA256

    252f445dbf1fcd8d7a7246673610b67268ba6ff0002023de19281148a4c8a1ee

    SHA512

    013e0f3b007bf7d8b51f411709ea3825d720d1d051917982c706bfc9fa2edea48ad09a36eb8bfa19a8cd52f94a163b3bc9cf7de127b4bb455b6f5e1dc36c6fce

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\bcpmlammejopedblcjfohoblbhfcmkml\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\bcpmlammejopedblcjfohoblbhfcmkml\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\bcpmlammejopedblcjfohoblbhfcmkml\manifest.json
    Filesize

    507B

    MD5

    6225d3639dac72e40728ddcb9880bacd

    SHA1

    04aaa895b5e93614a860c2b6d3968c5f15e3f57e

    SHA256

    0feb0d08db95425dbb7ce57a2f80f271dabc6a8be97cf99218106f137e6b4c1a

    SHA512

    56b56f73c36ff407eb8c9aa334f1e86a062a649fc8c9fdd5e77e14083d37fa35a652032f41cabbdc81806fd1f49299c48ba1a62a6665397a07b9e464c4265cb3

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\bcpmlammejopedblcjfohoblbhfcmkml\sqlite.js
    Filesize

    1KB

    MD5

    ae185f5442684e954d3ea4c464c489ea

    SHA1

    16000e4e83171df7537515156f89c02af3ad6be9

    SHA256

    b23ed8749f9dccbbfa299b5dd055a191b62d89cfa62c697443c0c4558cde3f0a

    SHA512

    66bd1bbd2382c522965a9ca3908a1713b59c4668cd2d940f59ddbd7563e1fbe4681971644a018228f74915ad66fad461955d671b39bd74327b130bb12890971b

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\m7aiyuiayi@oey-rmhz.co.uk\bootstrap.js
    Filesize

    2KB

    MD5

    cb6e4469adf88c93ba8cd7348e5828be

    SHA1

    515459cfddaae05c23ec1fe173c1f5a5016afda7

    SHA256

    6505448478fc6ed5a638a89a308ad3dd7409c26bd7ac0b0cbb3553b7d0edebd5

    SHA512

    e516f7300f867db845a1420aa80d72211ea3eae5377b2b27123543ab4414baafc9005e69e717d3841bab79c3a2b00e2d0199a7eb44a6350cd726fe6b6a17f04f

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\m7aiyuiayi@oey-rmhz.co.uk\chrome.manifest
    Filesize

    116B

    MD5

    097ce4ccb7082bc45a3d2b726ba9d8f3

    SHA1

    caea5136f496d4675a9c3e68c9567ce630ed9e44

    SHA256

    ffc1ae5ad3fb8bd7bc1c212e8fa8a93c9f3e615d2cdf403376f6899da8bd8f77

    SHA512

    de0c9585a9f4e6f18d7deb89ba55e970fcb9882a5c0c99820a45448191d7200cb41c6063ccbb1b15871009bee1d03b74616f4ead8390e5ead84f819dee54b4f1

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\m7aiyuiayi@oey-rmhz.co.uk\content\bg.js
    Filesize

    8KB

    MD5

    4e1ca151ecf5a9b399de99fee0675ddf

    SHA1

    ef0e163725ae294604bff94308a9170e777960a0

    SHA256

    1d8a5cd8e00c533cfdba334b99c3a3edac4cef7234f489ff5f017cb99a597542

    SHA512

    00d202eb39e6e940f35895a082cb81d6a6b7e6eb33a5e21d081d641fce745883fac52ac9025cbd6546387913e223438e79dfd75c4a77da2a680dab729ad07e2f

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\m7aiyuiayi@oey-rmhz.co.uk\content\zy.xul
    Filesize

    225B

    MD5

    d111fe062b8156d92925b23036711149

    SHA1

    1e5e5e9aad9b52ec1508dd569d44362a4237398b

    SHA256

    59dc62308ed3aff32b4a6412969f7e4b40512bfb7688f795f0061d918ba57036

    SHA512

    d17382448beacc86a366af03395f11ebea93ab86ef7aa8d7bc8cfddebbf85884ad148ce8da89cc5f8887300b34cddc534ad46df8046d539dfcbe565300275428

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\m7aiyuiayi@oey-rmhz.co.uk\install.rdf
    Filesize

    614B

    MD5

    aa6a4f26d331f39bc055f948a7974ba1

    SHA1

    30ff7e0b4dab5cb7bc6a028ea5a85903083a41b8

    SHA256

    fc6ea27c2dbe9e96701d6313c118dcae81acedce9128a4b7f2be42efd89b2807

    SHA512

    82d46b90ebcb9a83472d303d9a0fcfe3d944c70aafc13810e3ae5a29da1e2d629490a55c7f9f94db079725854c1f0007aa594e9c8d3342ebf937ee0c29c371d5

  • C:\Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\settings.ini
    Filesize

    6KB

    MD5

    52f47808679bcb21f44604bcb10286dc

    SHA1

    aa989f15872ec93a046a961d3c0f0acdf15d0e42

    SHA256

    31e41bc9a75b9121b7c421c7ecc74689ab0da9af873c7f49c52ba82f95e51387

    SHA512

    7223f9a3cf2dc93d66806b5c8657ff32ff8998520d322219990e010893b4a6f8c28349e898bb5ed5545e07597728a3933b9d0f9553403a28458f75bd020fc083

  • \ProgramData\SmartoCCoouponn\5144a8b512d76.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • \ProgramData\SmartoCCoouponn\uninstall.exe
    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • \Users\Admin\AppData\Local\Temp\7zS4BB1.tmp\5144a8b512d3d.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsd569A.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsd569A.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/1320-56-0x0000000000000000-mapping.dmp
  • memory/1320-77-0x0000000074670000-0x000000007467A000-memory.dmp
    Filesize

    40KB

  • memory/2024-54-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
    Filesize

    8KB