Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-05-2022 01:28

General

  • Target

    03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9.exe

  • Size

    255KB

  • MD5

    8a36ae2ca158b667357ae73d84df9ba8

  • SHA1

    834a6cfc45bb41ee010424c84ffe22f9f849fa16

  • SHA256

    03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9

  • SHA512

    f2f1c3d36210ac8eb0e1b69c17c9e01d01a5f3e9bff4c3a6c1e724381cd4779477f20a5fc708000a14aa195bece232e3da48433d6700730f308c2b62cbd5dd69

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9.exe
    "C:\Users\Admin\AppData\Local\Temp\03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\5138cf21686cf.exe
      .\5138cf21686cf.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:1472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\5138cf21686cf.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\5138cf21686cf.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\5138cf2168705.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\5138cf2168705.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\dkpoenohcfjfkdenckbblghknhogcbjm\5138cf21685214.08488169.js
    Filesize

    4KB

    MD5

    b14ebef2072070686ae1d2a414891a0d

    SHA1

    42e8b68a5f822015a80aeda4aac46e88cd1b35b3

    SHA256

    39837714b44f9a111abae766a9edfe7a892312dafd7cc6a08e628b175d46cfb9

    SHA512

    58a809f5fd77511d8e881bfb5dcffbbc1f2280c1109391e689218832390bc2b8f3669f05f45319fcfb8f3a8e52559983587f850235306bece03ecd6d21e9a861

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\dkpoenohcfjfkdenckbblghknhogcbjm\background.html
    Filesize

    161B

    MD5

    2ab737e62255963172bf94bd2c61c047

    SHA1

    dceac452554c7267553b7cc9e6fe4d9ae369be9f

    SHA256

    3db80a693259352567b4d6a5b441c1bb5ff19ae951837a590fb8398d0dc33bad

    SHA512

    7eb3d547a7bb964293a42edf65dc6be29390dcad0d564e4404d5eef24e1daebf27d67dbbb3c291c5ea110fdf7d2b40da7d6f67388540dd06098f2721f655ab8b

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\dkpoenohcfjfkdenckbblghknhogcbjm\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\dkpoenohcfjfkdenckbblghknhogcbjm\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\dkpoenohcfjfkdenckbblghknhogcbjm\manifest.json
    Filesize

    508B

    MD5

    945f5c28e6fa251f3f21ed7d9e1f3fb5

    SHA1

    5ddf2780fc0d0fd983e77a4196303b846aeafbe0

    SHA256

    870c0224a34a787b3985e574772878e9990afb4557af48e3c213453af1a52c8f

    SHA512

    9051dd78eeeb8b07d2992b4b2a06709c76cada1d4cfea4da94aab1693603cf1fbcf5a346360972d51733cc3f4956a74c05ba753498b73bb27fac36c29b0fb10e

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\dkpoenohcfjfkdenckbblghknhogcbjm\sqlite.js
    Filesize

    1KB

    MD5

    7ea315e109543b56316bd13884e7612f

    SHA1

    a6e18bf6de5a208644361532c06bc746df2b23ce

    SHA256

    2a612ce95c761be0310a3cdd138c7b28d62484f32d2f4655824f45a23f7ca6df

    SHA512

    b52915eff190200fdb9daeade55abac5a34727b7588ea059c0b6354de4d953e411a519905b57105a50cea995053b659cf18f466bd8cdf635e8439c2604eb4042

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\settings.ini
    Filesize

    6KB

    MD5

    b943203313667dad47eb1392f50ee11c

    SHA1

    3958d06d08b3eb7f201ea1667727c149fa5e644b

    SHA256

    7279f402aaa96c44f59c46ed6d509799288f60fed5f8249cde74ea767182cb6b

    SHA512

    b17cc096cfd0fab0c0017361efa6b8b1037352d77deef4b4335b9ec308fc5bbee07f8ef20880c66e4e6ebf8a09e4c5e0ec02debaf6b2ee0cccf0b111d703f388

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    7ae78c9eabd04477f129606e125fa99a

    SHA1

    e1ccda17f2a5320644c166ddea7c840194ab6fe8

    SHA256

    ea166db6d9391012fc7824bf281a4789116ce084b66f37350dc2d95543884bdd

    SHA512

    ffcacf4647e7e570c76e7ad33676c347895362eb735b2e58f6dcc1873463c2eed3036d564ab8cdd6dee17034d0f55e8d9da70b2f96b8f085610eb44a28989ca3

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    41f134a268bbb9c05e7836c5e26586bc

    SHA1

    4881941c0b437bfddc301ecc4361efbaf26c80d1

    SHA256

    9806524a79af27b935a97983f065f5d6ba9488b9a0a61fcc030cda1a0a39ccae

    SHA512

    673a3ad7f00d03140bcc1e693fa656f0027663a4d75b25aa6e2558219d8dd985f7e13e8a6f417ee23865fa402f9222c2671159fe66185cf3b5cc0c1bf58da690

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    ffb0666e81eb02d722747a917a3d2e1f

    SHA1

    d95f5f8343b62f2add94928a2005d14ae308d771

    SHA256

    eb66c714500d0a4b01c82da4c04d5dd7751c27afea89407280957d56c31f1f49

    SHA512

    74c6cc7b90d3e10cd6273a673a7522efaeaa940691b13bf44942c5cb7ea6aa536faef527eb72978629bba1c296c65b292c0f25f861f156aa51c45b2e89cb1620

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\[email protected]\content\zy.xul
    Filesize

    225B

    MD5

    5bcd4361a0ade0b47a036c00bab8017a

    SHA1

    ebc73a1f71e35b2ab54eb7d11be08de910c5080e

    SHA256

    070359a8193f81622d583bc59cdc333a47d2157623fe0cac58746b632b16abfc

    SHA512

    51dc47ac648927c5baa51d8033b956e00923392881d19c27070ec2b0a2301d3ad99ac03b66660f3b2499871e67732af39018c3f21d08c07c68fc357bf33c5317

  • C:\Users\Admin\AppData\Local\Temp\7zS3821.tmp\[email protected]\install.rdf
    Filesize

    608B

    MD5

    fb8b21ce9dec4f4a1a9303047b928510

    SHA1

    b04847e6b513558ee2315763d77f61663f46669b

    SHA256

    076370ef0f75d875c6dead39e56f05c3a9fd84b8a398035a1a0986a55a9a0baa

    SHA512

    23bec6cfa30bdeb7f3f3cb4918edcd02afecac0eae2b2155f8733e81570800e54136accf192481a511d455e2ff28fbd77d519c5968f1191c585362402fa121b8

  • \ProgramData\Baryowsee2siaave\5138cf2168705.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • \ProgramData\Baryowsee2siaave\uninstall.exe
    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • \Users\Admin\AppData\Local\Temp\7zS3821.tmp\5138cf21686cf.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsd38BE.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsd38BE.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/360-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1472-56-0x0000000000000000-mapping.dmp
  • memory/1472-78-0x00000000745A0000-0x00000000745AA000-memory.dmp
    Filesize

    40KB