Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:17

General

  • Target

    182efaffdc676a87f9c52b2916493cbd96361f45a364538da88c0e3caa701db5.exe

  • Size

    3.6MB

  • MD5

    59a10b917229f7dec3c46847047a70cd

  • SHA1

    b096b85cd6fb1cb1d0af1acbe377f4f983ada24c

  • SHA256

    182efaffdc676a87f9c52b2916493cbd96361f45a364538da88c0e3caa701db5

  • SHA512

    bd84ef46806afd29953b7bb54373113acf4c27bb66e2f81b7a66f6e457efb1723cdef2d2229cb287472f97656862185ca16dfcd367bd898f554279bc96c4586d

  • SSDEEP

    98304:gp62fhFXFDJNthFOjXqfALOvYcLSQiosFcn8/N0b/V1c7/BLSUR0HYC:WJdNUnV7pS

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\182efaffdc676a87f9c52b2916493cbd96361f45a364538da88c0e3caa701db5.exe
    "C:\Users\Admin\AppData\Local\Temp\182efaffdc676a87f9c52b2916493cbd96361f45a364538da88c0e3caa701db5.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1600
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.dat
    Filesize

    4KB

    MD5

    04fb9faa8d2845553b072180c95cb5f5

    SHA1

    09906a4fb2322f504b21c993880b04e5bc72e3d4

    SHA256

    00047d43c4e40e85df085b2ccd05825b444219b66cecc4dbcddb9fda1d2355d8

    SHA512

    8cf01fe388018ba956f580430cbee0b1d7663bf9606a77b7a986cbc6917e578e6cbcb6a6974486b50f8a669f5e2d19d883aabe663e077f5985b2a244cbaf3fae

  • C:\Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.tlb
    Filesize

    3KB

    MD5

    402e1f2bb25493236e8167e8c39fb64c

    SHA1

    22d980dfc6e5382f8e87f8ec58f3a3f9e812c94e

    SHA256

    2744fc5268353d9370ba37aa3dd2646f066a476015b2f303389e00de1dad6519

    SHA512

    ffbf09b882b2386d5f9f8e7c9140e2a6fcc46db2af8e3fd87fc11a1202a754c10ecd1c607f30d9db8d1bb668bd1f87cd41421a9b44d2ab2fbcc19a9446538221

  • C:\Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.x64.dll
    Filesize

    691KB

    MD5

    6dcc764b108356172b869835867cb679

    SHA1

    5b60665046cfbf20f58935f2c71d63a3758554de

    SHA256

    93ce486357fb6a6bbba51d5cffbce1ab29c4e1c0fe70a1a771237961f33105f2

    SHA512

    5df4451dd5d5aad0e11904d604272df5d9abbb861d8b28869238d6925c8717e9bba325a808608f092f100e56c09f475cd0ac36d48d00f9c5b065c127dd4080eb

  • \Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.dll
    Filesize

    611KB

    MD5

    c60f8a4651f19acbceda0ec87732c6cb

    SHA1

    fcf2a2dcc626d909b1c6ed67c7d47a48d43a0c62

    SHA256

    2e47c90d6ab1f818a02624ea60743d345ff36d08fbbe7ed6d8bcf4e648759957

    SHA512

    8eaa924d68e84f8e8432f5b8b619517714d2e6e0458be2eb9f3e4fcd753fc940b7646c9c01137594c77af1987905e5ba5335b953679998a6eddb6fe2bfe9d54d

  • \Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.x64.dll
    Filesize

    691KB

    MD5

    6dcc764b108356172b869835867cb679

    SHA1

    5b60665046cfbf20f58935f2c71d63a3758554de

    SHA256

    93ce486357fb6a6bbba51d5cffbce1ab29c4e1c0fe70a1a771237961f33105f2

    SHA512

    5df4451dd5d5aad0e11904d604272df5d9abbb861d8b28869238d6925c8717e9bba325a808608f092f100e56c09f475cd0ac36d48d00f9c5b065c127dd4080eb

  • \Program Files (x86)\YoUtubieAdBLLocke\EIgWqDNb2nQ3PX.x64.dll
    Filesize

    691KB

    MD5

    6dcc764b108356172b869835867cb679

    SHA1

    5b60665046cfbf20f58935f2c71d63a3758554de

    SHA256

    93ce486357fb6a6bbba51d5cffbce1ab29c4e1c0fe70a1a771237961f33105f2

    SHA512

    5df4451dd5d5aad0e11904d604272df5d9abbb861d8b28869238d6925c8717e9bba325a808608f092f100e56c09f475cd0ac36d48d00f9c5b065c127dd4080eb

  • memory/1276-61-0x0000000000000000-mapping.dmp
  • memory/1600-54-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1600-55-0x00000000026E0000-0x0000000002784000-memory.dmp
    Filesize

    656KB

  • memory/1756-65-0x0000000000000000-mapping.dmp
  • memory/1756-66-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
    Filesize

    8KB