Analysis

  • max time kernel
    106s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:35

General

  • Target

    7ebbf6e5f77822a9eaaebde207e3b0b9bd2fd856b2de52625d8d8de570cef096.exe

  • Size

    3.6MB

  • MD5

    5feb159ff215cfa78df9a26d3151f6ef

  • SHA1

    3bbc524f59ff45cf286a345b8ea9e3f325d54d47

  • SHA256

    7ebbf6e5f77822a9eaaebde207e3b0b9bd2fd856b2de52625d8d8de570cef096

  • SHA512

    d26e8b65fb780ab880c68547c803166261eb0ad451f038a6549feb5c8ade8f2fc619850c105858968ac3fa5098411ef00c5d7ab1cd94b0fdb46f35b678623656

  • SSDEEP

    49152:3Vxdnl3BoLPGx6+HTYJkR+lAA5+dDD/GRDjL5W6zIFdo:3VxJ++x/zLR+lAA5+FD/MDvbz

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ebbf6e5f77822a9eaaebde207e3b0b9bd2fd856b2de52625d8d8de570cef096.exe
    "C:\Users\Admin\AppData\Local\Temp\7ebbf6e5f77822a9eaaebde207e3b0b9bd2fd856b2de52625d8d8de570cef096.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2224
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.dat
    Filesize

    4KB

    MD5

    d6c7897d3706bf1eb92555ea4021d0cd

    SHA1

    14dfe7bc0bfd9b0d003167c5c12ef63517cbff1a

    SHA256

    56e47a7373938b47f98964b68766f4c197f868f4d510a5d9e21ea070ce29910e

    SHA512

    fec27571638069e4a88d2e632db53d2cd4819314df79ee563e5ecf7e949f3e93239c9571a75f069ff86919bdafb8f82c62a3c72f7af48b9068ecd2240b6ed0bb

  • C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.dll
    Filesize

    619KB

    MD5

    4f328f4e17a2c81830aac4c8c3d67141

    SHA1

    063c8e33d6a263dd604d072ffd143305f6c3d4a8

    SHA256

    303917029755e7a44a6e7392c5e751e4fbcb66feaa8a5f09142efaf5a91ad2fc

    SHA512

    d387cf9ee95426717be8bac7a6cd422b8ddc2aa925723a9b25a169d9b4a0f5cb5607e2f2b8161cadb0e4333d1fda4ba24ecb838dbb49571d55a6799efce404c0

  • C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.tlb
    Filesize

    3KB

    MD5

    62cb4133d9d3a46f4f1c6c0fb3688619

    SHA1

    feaaef6e2b8c41be2575d0763cc8de3e8c19478e

    SHA256

    3ddcfb4b206fc4856f5bb5c06bcc3761dde53882eea20b5dc5ddf4ee8864bea5

    SHA512

    cb30dc73d52eb502f745fe32b4055b53306f62f0847cae1275d0856608949ea62c30f40d7f252ad450909a4bd425cf0e50012400175cc42a4096cf1451d90123

  • C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.x64.dll
    Filesize

    702KB

    MD5

    1287246338d36f26f77735bd58d74e70

    SHA1

    aabda37cd307e50f2444c73bd656eaf2b78fc291

    SHA256

    4d1d5893df770fc7c94b33c90f87f8cc8b9d7669f4f914df9139ddb22042acc1

    SHA512

    ee4177dbd58c1327ea0334e43499e99cea642d458844b589116d147d72a6f71e063fe5dadbe262a7bca7cf0ba7ec48708e64827b513abc3e46144bcfcc6f46f1

  • C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.x64.dll
    Filesize

    702KB

    MD5

    1287246338d36f26f77735bd58d74e70

    SHA1

    aabda37cd307e50f2444c73bd656eaf2b78fc291

    SHA256

    4d1d5893df770fc7c94b33c90f87f8cc8b9d7669f4f914df9139ddb22042acc1

    SHA512

    ee4177dbd58c1327ea0334e43499e99cea642d458844b589116d147d72a6f71e063fe5dadbe262a7bca7cf0ba7ec48708e64827b513abc3e46144bcfcc6f46f1

  • C:\Program Files (x86)\YoutUUbeAdBlocKKE\a0NCTQayFIzcSL.x64.dll
    Filesize

    702KB

    MD5

    1287246338d36f26f77735bd58d74e70

    SHA1

    aabda37cd307e50f2444c73bd656eaf2b78fc291

    SHA256

    4d1d5893df770fc7c94b33c90f87f8cc8b9d7669f4f914df9139ddb22042acc1

    SHA512

    ee4177dbd58c1327ea0334e43499e99cea642d458844b589116d147d72a6f71e063fe5dadbe262a7bca7cf0ba7ec48708e64827b513abc3e46144bcfcc6f46f1

  • memory/2224-132-0x0000000002CF0000-0x0000000002D92000-memory.dmp
    Filesize

    648KB

  • memory/2844-141-0x0000000000000000-mapping.dmp
  • memory/4956-138-0x0000000000000000-mapping.dmp