Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-05-2022 00:52

General

  • Target

    0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b.exe

  • Size

    255KB

  • MD5

    03eca10bb90aa5d292d9341abb925778

  • SHA1

    9c1390537ae6dabeaca6dd523b9449f64fa6fabb

  • SHA256

    0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b

  • SHA512

    782804ed55d8709a1a422e0b85eca16c7b923007d8204139f79a86d1a2e2c44c1543d9cc7ebc3d075861fb630d248cf0f5bd0a1bfa33cfbc1b5f408fc0f00495

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b.exe
    "C:\Users\Admin\AppData\Local\Temp\0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\514a8e7e65904.exe
      .\514a8e7e65904.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:1748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\514a8e7e65904.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\514a8e7e65904.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\514a8e7e6593d.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\514a8e7e6593d.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\njfinnjlnkbkddniieiekkipebmmplio\514a8e7e657129.96485439.js
    Filesize

    4KB

    MD5

    cfaadc781e9dff1b97857d61ff8e183f

    SHA1

    24e895f1fdc070baeb3a0eb221b6cf704aa0ba54

    SHA256

    108fec02c606752ce4d3ab3c76868e09ce34696612da50dcc87a236958f56538

    SHA512

    eafdeae7b121aebc0f40634386263bfe81fcf4ec6e1af0efde339b0c609f5dca34915659ae9dbe3a12f0e7495c6274ed9f362a7ab92d1bb0b48c7113c1c1c734

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\njfinnjlnkbkddniieiekkipebmmplio\background.html
    Filesize

    161B

    MD5

    8558da8fc40499dc48cb63508a4f3b8e

    SHA1

    bdd51fcda462e3129979781cab967925912cb6e2

    SHA256

    514962a1b354072b4a89631bec59bdf4931989e95d49bb765b2ff04525702604

    SHA512

    e2b49a1dca8c9c973bcfbd98e59e9930ab581e41e9618ad21699e8a07f80f1d8a185c1f3ff2f5e1b07b7fd4982bd963e5e895a9f83fe4f349222eb83a5caa92f

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\njfinnjlnkbkddniieiekkipebmmplio\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\njfinnjlnkbkddniieiekkipebmmplio\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\njfinnjlnkbkddniieiekkipebmmplio\manifest.json
    Filesize

    506B

    MD5

    19a693a3d49f081215805146ce920dff

    SHA1

    f002132905c2a3b2133f7b10155d47c165af0033

    SHA256

    f53873b5635fcba05a6cec6a20f5d18db9652d2b97f8d240ac7763253a38e13a

    SHA512

    a1f986910d51fe8931af19780d1587e4610761e0e445cd8f86c5ce2ccba644a5ac2ec26a1e073cbdb212cd60651f1e30ab811b6396d60d59b1f0da5f4a731541

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\njfinnjlnkbkddniieiekkipebmmplio\sqlite.js
    Filesize

    1KB

    MD5

    df38ec4d83a126f594ac956de95f2b68

    SHA1

    02c1e437105ae2a37b7a434956073402c76c24d3

    SHA256

    0a7d1671246992f36cd00ca0527349650489f0bc41888732448d0f09ea9cd6f5

    SHA512

    db2e50e00b8d6602624a3adbe3f812be777e09cd5fdc40c1d258d71ff7aeaf766ee71cceb0cd946ef74aa1f8d2bc275276bd137c1b053df645472a0fc4f8c1cc

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\settings.ini
    Filesize

    6KB

    MD5

    a2fa9900a52aef329742b9d265abba32

    SHA1

    635bc844441737237b80515449ae85f3ed5c1ac9

    SHA256

    12530f437435a0cd64c134a6893bac280f18fa303989b033c7d23e93eb682f29

    SHA512

    47367103d56d4e3073aa20a9721fa5b81fafd4a20349ea1f84cbbc527f3c758127ae9df19e954cea8c1f4d38c4251dbfa19caa08267dacac1854a1f82ae77418

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    ab375666ecceb86e9dc03b0f569c2a7f

    SHA1

    630e637d4bee15d9b2d111f219b35186de58b028

    SHA256

    8c564855505c15c998a84446468c2e732819cc094ebf8248dfd449ee54b4aba6

    SHA512

    32e6c810ef296c2a1b88610fb4e72701fe282763d252a24789ceee96a7b4fc169aeecb03642945a8c784b375c6ec2d6ad51c6009ad2228f3856f909526e61e93

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    b1788715299dd25f678ee485faf9d774

    SHA1

    5ed6ae98cd88acf5e1d66232e2cedd564ab34f30

    SHA256

    1a32467ddb0599145118f387aa521db1e2b6ac732965f65982940848c34b83fb

    SHA512

    1d08c440ef46f0330a7c6d36448a856e800ff0a5802e903497b88ea7e8a1c4a335e229db215ed96dbe78f028823a0be9899cb40901dcea699c276d768d9a0379

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    56c0816ae1888401c774e130b3d6f1f9

    SHA1

    dc78575ed48566a5fd05e1940b130ed3b050aed5

    SHA256

    fcefe464dbdb02a7ea3e96848a4c72ed4f3bdfb9457d8237b93fbfb98ea0fb3a

    SHA512

    71f05d22c6426c5a3dc18e7afc15093a605b01b728ca5dd7461375dc13fd340ae954e10dc1dd82c4c434f491ec591d4224f0cb0a5bade2790d9965eb1aa6bd3f

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\[email protected]\content\zy.xul
    Filesize

    225B

    MD5

    959d16e4d9a1bb6aa21ac26ec3d68bb8

    SHA1

    9922ed15b714783c19f90ce8a717d701a6dec0b8

    SHA256

    202739899a601fc16af7b3dcfb0e4d1461e66d1b6d5a51df22fe1b36caffe86d

    SHA512

    11ae2e8ae1a16113da402f40096b78d3b28043e2d16bca5135d06fa77d73556237d512cf198a38b28d42da57f6f55338c0dd1420a928d0d7643080d94c513d11

  • C:\Users\Admin\AppData\Local\Temp\7zSEADC.tmp\[email protected]\install.rdf
    Filesize

    608B

    MD5

    00c42a95626847de40db67154253b4aa

    SHA1

    7da7aa045c1cb7988eb532f853ac2e972afdaa4e

    SHA256

    d818dbec3cddfc4be1255d2dd898c3deb56c4890a65b6124a9248e6c44bdcdf7

    SHA512

    765ef9ca108335a1cb41b84555980e6a7a4f437b5c886c68c47fdc8cbe2b24cdd31d94c4e1c0cff82f5803995914f412ca8026af765713cd739a862c3d09f495

  • \ProgramData\Bryoowse2asavE\514a8e7e6593d.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • \ProgramData\Bryoowse2asavE\uninstall.exe
    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • \Users\Admin\AppData\Local\Temp\7zSEADC.tmp\514a8e7e65904.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsoEBE7.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsoEBE7.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/536-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1748-56-0x0000000000000000-mapping.dmp