Analysis

  • max time kernel
    141s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-05-2022 01:54

General

  • Target

    0306cd986f1becd022aee0501e15a184135ad93becb683e21879815260c13daa.exe

  • Size

    255KB

  • MD5

    0db903950f4c442a48f5ad7bf2a2e23f

  • SHA1

    46e1b23bf642a92e9ec2f3aaf817622822dc612e

  • SHA256

    0306cd986f1becd022aee0501e15a184135ad93becb683e21879815260c13daa

  • SHA512

    08d3cf537edfc386647c41dc4287955a18abad057c9e8735ff8e8695434dfa978215cbe6c565b764833f6c3d62d23903efcf3642109fb186250d107802d3724c

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0306cd986f1becd022aee0501e15a184135ad93becb683e21879815260c13daa.exe
    "C:\Users\Admin\AppData\Local\Temp\0306cd986f1becd022aee0501e15a184135ad93becb683e21879815260c13daa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\5221c77ec2e6a.exe
      .\5221c77ec2e6a.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:1760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\DoWnyLOwwApp\5221c77ec2ea3.dll
    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\5221c77ec2e6a.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\5221c77ec2e6a.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\5221c77ec2ea3.dll
    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\5221c77ec2ea3.tlb
    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    125a29ac37753da01c25a717a1766c83

    SHA1

    f427fd477cdb143bc7b614e93910da598b0177ed

    SHA256

    c35908978d8910c33646d2bbbead405b7988a1ae443a50f8c3463645b4f3203f

    SHA512

    8fc180e71f5b1db6d90d49c8d581381dff3ef9bfb121963288096255a0ebf95661dacaf367ba6444602852462df53853768ebed0a05096175dcec2c867b9d4e9

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    003560b10656317cefede4ef21f12054

    SHA1

    ad0c1efeef44e42e23e516dbd744abb05d69885a

    SHA256

    6f5d43df06abe21019a65912eec882801f78bd261b3f7e8b90d10a04ae609edd

    SHA512

    7fddc1be56dd69e1148167f9b0016e1378894afd5d0f527e3464067512f483d847534e67810a716080175ec5e007d032299fab1335aa6aa6e66d725b3e654cf5

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    78cfd6e2bee3825df4c814557a764f27

    SHA1

    5bc12837a1c6c593201a3ca4896d571f3bf97d05

    SHA256

    a516236bd648d88e801d48ae587b06bf5df0990c4ed20ef220e27396ae246605

    SHA512

    5ef870b931451a1dfb4ab832dff346e26d519086154afc1d5d412c2d884d1c2867930e1cf384d2b80aedd0f18d43c4d32519242dff6fa2c571aec2b4aaa09af8

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\[email protected]\install.rdf
    Filesize

    606B

    MD5

    cf1a584953beed620ec228e1bb003c31

    SHA1

    8390d08d974da8be7e9ea300045c3efa4492c9c9

    SHA256

    8500a5b98c7cd804e5f00ff3fd5d1e3455c7b967eb8c00e52c0979921a7a4957

    SHA512

    3a4775aa727b177dce88e7c46f193a52edff43903aa3e2c2e533dd00e4cfd254da7735d328c236f736dfe364fc0e4178c69a58f9417fddf3c8abdfc72f856760

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\omoiadegmmcedffnjaicbnlccdckifbj\5221c77ec2c893.76005079.js
    Filesize

    4KB

    MD5

    8bc5efb8cf4a50ae2d5bfa10f692d92f

    SHA1

    4cf9ad410930ac0944e8a7b6cade7a7a0e432e60

    SHA256

    532b04eac05dab1194fcffc404d93814ebfbe4aea1b131bc897e5f911d82ad8d

    SHA512

    f429ca8f93ea7e2b58eba9974c3810184a31f4cb5304e725b04d8b8b7a1af3b5c5028fefc104c967c08b94f995281034356ef2739e8dac8a62b6630bb32dd943

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\omoiadegmmcedffnjaicbnlccdckifbj\background.html
    Filesize

    161B

    MD5

    1326e6718a878e5a9d770ac233b1eba6

    SHA1

    b767ff0eee73e7ff772956f3340d3c89c6a3e40b

    SHA256

    874a9e0efbc0fe77d82ab120e9625deaa2e58643a08f1dcc2ba712cbc68c11d0

    SHA512

    6b8c1a041e6a7977eead380984774ce432380947b43dceea95b2f620d8c152c9552f9a00e2039915a2cf931a4129e1e63e64c557dcc2d7414b3a7010d94f7af7

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\omoiadegmmcedffnjaicbnlccdckifbj\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\omoiadegmmcedffnjaicbnlccdckifbj\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\omoiadegmmcedffnjaicbnlccdckifbj\manifest.json
    Filesize

    504B

    MD5

    5a1b1dd8f002fbb390e4d2f17388f391

    SHA1

    935e7223fd9d6331e7007dfaa52687c8d470d735

    SHA256

    00d0454f2c02f95638a736a50e5985db97cc0711758013a07f3cd56c2b88903e

    SHA512

    117d622ea353c1dea60c7dd29fa2dc875ee8cdc308390d46f1a74180494e68cc44bf2a9a8bfb6902604f89c3785e5432666d07115ca6541e65eee6c54a825c94

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\omoiadegmmcedffnjaicbnlccdckifbj\sqlite.js
    Filesize

    1KB

    MD5

    25734da444253562fc484f4c1a4a8c88

    SHA1

    a543c38c786a0171849b3230f775f2bcc1d0eddb

    SHA256

    4e63976a9a963e0e87a362b05a8d880081c6abc4b8d955ea6530a461add1c28a

    SHA512

    74faa09c6c4fdcd15c5c518d4c23d1783f7369f9a3f00fc9b1a9b13cb063581869c018e4a43a05d3f7da7f5aa3ed90c1e4d21e33e19c989286e3992bc32829bc

  • C:\Users\Admin\AppData\Local\Temp\7zSA4C0.tmp\settings.ini
    Filesize

    6KB

    MD5

    61da4fc09e3c91ff31dde0bf30b0da90

    SHA1

    fb0ed7de382a55b255a7299bfb84c140205afc3f

    SHA256

    3ea9449ea80bdc9d9c895a06f1a5135c26e17c4361bead0aff8f320cbbe10ce7

    SHA512

    7cd483a285821a6441f0f5284ae2bcc12ecf83ea34db4ed10532ec20c1336ec9418c530df9b9162a64ef544e5fe306f34cbbfb31a392b931f725e6d8cde02751

  • C:\Users\Admin\AppData\Local\Temp\nsu3A2B.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsu3A2B.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/1760-130-0x0000000000000000-mapping.dmp
  • memory/1760-148-0x0000000074D30000-0x0000000074D3A000-memory.dmp
    Filesize

    40KB