Analysis

  • max time kernel
    140s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-05-2022 00:23

General

  • Target

    03772b2540c1fb4e28cf8a499c46b909e1df1f401e7b5b040a841222db574768.exe

  • Size

    255KB

  • MD5

    62606f55c83e74cc85334734dbe2b72c

  • SHA1

    b1fb08f4f3eee543d35c750b9a9c3460035a2ea9

  • SHA256

    03772b2540c1fb4e28cf8a499c46b909e1df1f401e7b5b040a841222db574768

  • SHA512

    40d3328c1015807560e238c944ca0741e7f70863fbf5cf774279b9980551e567027c4354f04ae01cf628343f76b963c4649f394f6f21ecb020d72b2947895b19

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03772b2540c1fb4e28cf8a499c46b909e1df1f401e7b5b040a841222db574768.exe
    "C:\Users\Admin\AppData\Local\Temp\03772b2540c1fb4e28cf8a499c46b909e1df1f401e7b5b040a841222db574768.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\513cbdef06c62.exe
      .\513cbdef06c62.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BroowaSe2SSave\513cbdef06c99.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    2a5665528593cfae72176a1a5d2d6882

    SHA1

    45bcbe791c7a0e9653ab7af851e90ebdcbafcea6

    SHA256

    d8f5952a0b85bcdcf8fcde68dcae76fdc838d562ab0650753033713e98dc43dc

    SHA512

    317fdf1e312d2158359fada38c6e87ff058fda42a2c6d9e28bb5bf5163c834403cfdab1d8e1b11d121e3be597585fb1303eb3a99113eb7899f0888d96743b442

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    90ff9867d10ab83082bb5508690f28d5

    SHA1

    b92f392e29c1b61aedabf3d6313fb7d204ec3f02

    SHA256

    a0e1168ef1885591db46656ba2399ffa7dffb94fb6032cb545d0a4b4495b90ae

    SHA512

    986a378cd297134e9bf14726b40d754df7800baade9c49e54ee4714d3f50934d6b596dbf04d029d5c17736efc7b5bd1d7b44cf4a289e1f803f84eaf39c7fb85b

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    aea05f682b1e99e66a144e34699e9489

    SHA1

    fa374b056a8413c0f1f7b86513b116ec08a471d4

    SHA256

    09a39d28ad4c20d2a750e3edfd2935b44b4fdb8a40032862377b4c5ea0070864

    SHA512

    52a4ba3ce618a759b176f65989e32ece771a942de89ae603504d33ed8e4e2cc7955b9b27e5eb87f653964730a0b521c475cd186df436c9e2cf3e6934f46c4ae1

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\[email protected]\content\zy.xul
    Filesize

    225B

    MD5

    dc1f686a38d4b6b4c182d73b39e03d20

    SHA1

    4602bbe75cd7a463f03d0e97c728d18318a04ab7

    SHA256

    74406485d6bcb654524d0c46b42d1d302aab955d768322da6e512f6cc2ed8d36

    SHA512

    5ac32fa1bbde647dae0a465267ac8a02ba67bd3bcbdb6dfd8ddc327d426d32bebe49ac3818c39fd32d43fe5df04042f53c69a1a39790f1f67e9e117ca2469aa6

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\[email protected]\install.rdf
    Filesize

    608B

    MD5

    40e3a97ffa68be195bd6e26a54912031

    SHA1

    844d85320a8d5b231d05e1881d1a96d3a2e7ec5d

    SHA256

    abc187c41b41d9d64a8b39eab81a411b1b42205c0203dcb869496d88733f119b

    SHA512

    507285ef8148db6d40c934d7fd4228779c3eadeb7f0922e1f1caead6d89505f586b6a90aa929e760c66109063213501917ec14c5900916b6e57a4e0ba1b9234b

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\513cbdef06c62.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\513cbdef06c62.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\513cbdef06c99.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\513cbdef06c99.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\jppmmfkodlencimfenmmncmojcejekjf\513cbdef06a954.65654063.js
    Filesize

    4KB

    MD5

    1074a04f35d9fd6dbc2f27d4a1dfcb6d

    SHA1

    d0f2072708c58a75e7194a3f2b35e6332513bf52

    SHA256

    3c978a11ee53cd877c89600f080e2fe9c9026c98fb57fe618cba84ed0ac9b3be

    SHA512

    e1a66a5ed032688e14180b6b89f6e8c82ec8300c94f4a8c2f70619b6e5767a84bfb746ed065782f8f66fbfa95a273ab62d8a2b4fac32a5721f935906eed975b8

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\jppmmfkodlencimfenmmncmojcejekjf\background.html
    Filesize

    161B

    MD5

    17e71972f7663afa4a100c64ff1bae46

    SHA1

    4fde10588167bf8adb4b184200535dbace8d9875

    SHA256

    3c031d3ecbea9d9859075693614bb0d31ae3884895669646ee04e03c51af06c4

    SHA512

    c565823a6ce1bf0ee05850e5ba6e36e20d5efdc7a52bd2e5434996872d27815361cf88ff6f266a9d8c5c94d75a0182331349264baf425e3d10c4ac53d12f06f7

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\jppmmfkodlencimfenmmncmojcejekjf\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\jppmmfkodlencimfenmmncmojcejekjf\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\jppmmfkodlencimfenmmncmojcejekjf\manifest.json
    Filesize

    506B

    MD5

    9c60fb9d681f71687e259557e159fff9

    SHA1

    36d4d703d5b4ee0067bd2c76b0a85d879c834e86

    SHA256

    5b975310e0c8391d04c534c84d89f37b733883844725510e86c69a8b3e7c4e11

    SHA512

    4a2f3aeebe7fe861f1df2762ced610f12ce8c9318a8de99b0206e87a45f73c7098792f73b6a4c31fb1b1d7d605aa10b738600195109c18a9f0a01c92b2942178

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\jppmmfkodlencimfenmmncmojcejekjf\sqlite.js
    Filesize

    1KB

    MD5

    e67463641241d48f93ee512f9614bb5d

    SHA1

    7db8edd472adf4fde4a7eebaf3c945c692ba9888

    SHA256

    66fec4c7fae74e9af7cc12d75db0d3d3f85b8b732d7b1c7afdbbd0de7fd91ae5

    SHA512

    f0f48d06ffe665aae888ce40606e897fa302d4ed9502d1715d3f7c8912ed88ef0cec4c2c37daa6eae53ef902ba48b2f27cba404eb0ec71e8827d788d4f5fdd7d

  • C:\Users\Admin\AppData\Local\Temp\7zSA221.tmp\settings.ini
    Filesize

    6KB

    MD5

    085818a652f0a4368ab03707992f9edf

    SHA1

    455072cd4956e4d7b6567f270395375dc0434e0b

    SHA256

    d4721a754581d38ff714d5df78eebaf0b577e14c641a62e7610eae7e92c89b15

    SHA512

    c58d4ee2ebc494b3ad4d7b79749941b1b7c1e63a681a2e4adc988e5ff7165d2c7c606f409bfd40c3b93f9a33b27359f0419bb4db5f30816fcefeddf9e05d1d6b

  • C:\Users\Admin\AppData\Local\Temp\nstD008.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nstD008.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/3032-130-0x0000000000000000-mapping.dmp
  • memory/3032-148-0x0000000074C10000-0x0000000074C1A000-memory.dmp
    Filesize

    40KB