Analysis

  • max time kernel
    194s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:31

General

  • Target

    89dd68b3a742a2a27b158bc70986aedc6777f830c63c58173b136f6acce889df.exe

  • Size

    3.7MB

  • MD5

    43eed864752c59b6ff4f404ce7d0a4b4

  • SHA1

    806bf57bfd5e1ee1b193254a7c53bf9d44c12b2a

  • SHA256

    89dd68b3a742a2a27b158bc70986aedc6777f830c63c58173b136f6acce889df

  • SHA512

    5b3dade034f4c1201d16ea1acef17ad5f9e857566fa775a93ec063b33b65ff97713d94ec3429de9c79a7aebb950e521bf348cb2a938a468341ab14864f0ad797

  • SSDEEP

    49152:l35HtYxKZJwdvj9yaUkQWEvdlOYK+KuTH+myV8d70BQzu:TqiJCvKzWSdMYK4TH+myV8YQz

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89dd68b3a742a2a27b158bc70986aedc6777f830c63c58173b136f6acce889df.exe
    "C:\Users\Admin\AppData\Local\Temp\89dd68b3a742a2a27b158bc70986aedc6777f830c63c58173b136f6acce889df.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4448
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.dat
    Filesize

    4KB

    MD5

    4fba1cc6102562108aa66c2e0d32d4e7

    SHA1

    d67b06862929406f61b2ea8530700f95d53f2578

    SHA256

    3b03563691d28bf1971871cb494ec693f2510a798009e53ed18cb68308d26b8f

    SHA512

    776a4d502376e435b4783c50d1509b672bb6c275194901028f6a26f976ee4472ff5ff2740fca63a33a3a8ebf92c0ee19c9ec7944b324bb907f9aa5345fd8fbde

  • C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.dll
    Filesize

    614KB

    MD5

    c6b13b59b5326dd95e352027a180e42f

    SHA1

    16e02b4d300896d0384f5deed58a301191be0b8a

    SHA256

    a732d4f500b4df6cec5852bc4e8c7f8c64857b7c089637aca46643ecdd9f9a9f

    SHA512

    c24466afe116ce22c14e0e80348eb2f7ec2498a188605afd34cf1e51ad7bb018920dda997c88063f38e12ff4a0e0e627fdc5140b66d890b0c6862f441421bf8e

  • C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.tlb
    Filesize

    3KB

    MD5

    04394c6fd86d2619f9ca279c405ce4fa

    SHA1

    75c975f51db8219dd89825408f9748ed557a271d

    SHA256

    c70e8100821466642b0df8f4e5c399ec9d9428f4b4716aef32eb96c1fd5d982b

    SHA512

    e7fb1ebd90d6570b81d3b3c4c903356bd3f619ed5197c67a10f5a1181f41eeb0f27ad5e2b02398f00da2c21055c29d5a1dc8b9e3a98003219eac8cfd2eaa7ca6

  • C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.x64.dll
    Filesize

    695KB

    MD5

    778129815857ac62bb0c123b8b428189

    SHA1

    df269d9de71cfde97a5f156492aaba450e671287

    SHA256

    c76feac6ef5e2da002411d7bf90a1bb2ae6ac1eeaa8ba26d83851d54879005eb

    SHA512

    204feaaa4e592e6d57f54a4bc99bcd8b5b6e214e6936230fbf5dd8608d2c7f1b2fc16495221b1e7f8c5f6a0f19a3e62900a33e7852f86b07479023fc8048d8d7

  • C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.x64.dll
    Filesize

    695KB

    MD5

    778129815857ac62bb0c123b8b428189

    SHA1

    df269d9de71cfde97a5f156492aaba450e671287

    SHA256

    c76feac6ef5e2da002411d7bf90a1bb2ae6ac1eeaa8ba26d83851d54879005eb

    SHA512

    204feaaa4e592e6d57f54a4bc99bcd8b5b6e214e6936230fbf5dd8608d2c7f1b2fc16495221b1e7f8c5f6a0f19a3e62900a33e7852f86b07479023fc8048d8d7

  • C:\Program Files (x86)\YoutuBBEAAdeBlockke\UGhsdZ8jPtXtCr.x64.dll
    Filesize

    695KB

    MD5

    778129815857ac62bb0c123b8b428189

    SHA1

    df269d9de71cfde97a5f156492aaba450e671287

    SHA256

    c76feac6ef5e2da002411d7bf90a1bb2ae6ac1eeaa8ba26d83851d54879005eb

    SHA512

    204feaaa4e592e6d57f54a4bc99bcd8b5b6e214e6936230fbf5dd8608d2c7f1b2fc16495221b1e7f8c5f6a0f19a3e62900a33e7852f86b07479023fc8048d8d7

  • memory/3432-138-0x0000000000000000-mapping.dmp
  • memory/4448-132-0x0000000003200000-0x00000000032A1000-memory.dmp
    Filesize

    644KB

  • memory/4744-141-0x0000000000000000-mapping.dmp