Analysis

  • max time kernel
    148s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:32

General

  • Target

    85e349d32399386d238fc541af56cf8814ce8498cb5f4b463297270d903ed17b.exe

  • Size

    3.8MB

  • MD5

    2770087e0a50572bc792305441321954

  • SHA1

    2cae181ef0748acd03cfac3d370e7ce572566ab9

  • SHA256

    85e349d32399386d238fc541af56cf8814ce8498cb5f4b463297270d903ed17b

  • SHA512

    60d3b466625861909cb674b74679a5691b96c15ef5b958e150409a019c0f622df710043c8de0ba3d488fd30eb912c83051841c0d3b2c9de6f6af1dd38b031011

  • SSDEEP

    49152:gSmiYYyMSQVpvVl8R3Sso29dgiRBJLxvxZ/H74eNO/Jo+M/+/shIi9YSvMJRH:uilLC3Sy9dgipLxzH8eNO/jM/+/sXC

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85e349d32399386d238fc541af56cf8814ce8498cb5f4b463297270d903ed17b.exe
    "C:\Users\Admin\AppData\Local\Temp\85e349d32399386d238fc541af56cf8814ce8498cb5f4b463297270d903ed17b.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:928
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4212

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.dat
    Filesize

    4KB

    MD5

    447b29387d689e12589edef86c29cf0c

    SHA1

    41a0fb0d065f04793efa9426ae7ee5a9e7038371

    SHA256

    1dd0fe09485ee5f546be50bb7ccfe51b1d0ef80f3baf55943f237fd835a2c0e1

    SHA512

    06b97952afcee93163d753ce64e99f5c69f8fe8e669a9f56a4bca8a0b1609ba5ed46ea45c000d4a31e8d7411dd625bdfc35f7571f2a4d6d23662c14d5acbbcd5

  • C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.dll
    Filesize

    616KB

    MD5

    70cef77fc8c44081de97f5194ac56278

    SHA1

    fcf04dc14f17b655d5201cc7da5af9a17281dea5

    SHA256

    10cabc84f17c476cf41a1281421b28be0c6784e25445988fdb536acf999c3ec2

    SHA512

    0883aa731f245d484d4ece4e9dcb3067e4451c5e967a5d34c860137bc572142f2666d83c5f9806918d7fe371bd8a7c58ac39b23110c7cb7331c3e97dc3c8cda3

  • C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.tlb
    Filesize

    3KB

    MD5

    f63e45b75ed3562f6c50814744974217

    SHA1

    b28e268b0d187638768b26677a4e8d169f1a2534

    SHA256

    1270f4ef72d9acd732bcd1fcb557b4b7cc8d7096aa41bd15dc3842a6c7c88299

    SHA512

    550870876ab15911cc27bcbd4418296057f3a406e709ab7cd920a2cd0c0cc0a3876d85665a3d3be937a6f0ffb052b90cafcdabcac96ec90f0e0c4c90846dc687

  • C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.x64.dll
    Filesize

    695KB

    MD5

    e36b4bca5cf4357a407a67e8f06a0a6a

    SHA1

    20241811c3f501e3dae9f42aeb1fc42e7225944e

    SHA256

    c496fc61570914401adfe0250668ef0b884f2e06eaca10edf8993773f58b5bcd

    SHA512

    d9b005a2b02fc45283b5f1ffe9ce373ef3249562402a6893e6888f10beb3dc62f16f25db9640de636af438fa290b1e7065dc127e86b46e6efd5484717e9e74b1

  • C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.x64.dll
    Filesize

    695KB

    MD5

    e36b4bca5cf4357a407a67e8f06a0a6a

    SHA1

    20241811c3f501e3dae9f42aeb1fc42e7225944e

    SHA256

    c496fc61570914401adfe0250668ef0b884f2e06eaca10edf8993773f58b5bcd

    SHA512

    d9b005a2b02fc45283b5f1ffe9ce373ef3249562402a6893e6888f10beb3dc62f16f25db9640de636af438fa290b1e7065dc127e86b46e6efd5484717e9e74b1

  • C:\Program Files (x86)\YoUtubeADBolocKe\7T2u237bpQ6Reu.x64.dll
    Filesize

    695KB

    MD5

    e36b4bca5cf4357a407a67e8f06a0a6a

    SHA1

    20241811c3f501e3dae9f42aeb1fc42e7225944e

    SHA256

    c496fc61570914401adfe0250668ef0b884f2e06eaca10edf8993773f58b5bcd

    SHA512

    d9b005a2b02fc45283b5f1ffe9ce373ef3249562402a6893e6888f10beb3dc62f16f25db9640de636af438fa290b1e7065dc127e86b46e6efd5484717e9e74b1

  • memory/928-132-0x0000000002C60000-0x0000000002D06000-memory.dmp
    Filesize

    664KB

  • memory/4212-141-0x0000000000000000-mapping.dmp
  • memory/4976-138-0x0000000000000000-mapping.dmp