Analysis

  • max time kernel
    40s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:22

General

  • Target

    Unlocker Setup v1.exe

  • Size

    2.3MB

  • MD5

    8434d94b119c2f67c204e70b96616547

  • SHA1

    835346733f82025e000adad7e600a0c5fe803f58

  • SHA256

    0b79a057c63ae780bf99e7bf4b165c8fe2edf1e7aa0d6bb4d6c2646cbd598bbb

  • SHA512

    a8b7e854c56f023b9cd9add640e58e8f2108d59d0a3da8ada16596f69a9e0d928037e8ad96a90b233d9fee2c1703276cc17995160fda708ac738bd1174396768

  • SSDEEP

    49152:NnedYpANz/Jnxmh1E4gzw/sj9KiRaYHEdqkIU5x8ZL9oH4K8Ao5q7:MdYWNlxOu4gc/2QKa6aDIpZLdK8bW

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Unlocker Setup v1.exe
    "C:\Users\Admin\AppData\Local\Temp\Unlocker Setup v1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\is-QG5CR.tmp\Unlocker Setup v1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-QG5CR.tmp\Unlocker Setup v1.tmp" /SL5="$90124,1921177,161280,C:\Users\Admin\AppData\Local\Temp\Unlocker Setup v1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Users\Admin\AppData\Local\Temp\is-O094E.tmp\TaskHelper.exe
        "C:\Users\Admin\AppData\Local\Temp\is-O094E.tmp\TaskHelper.exe" /Bookmark
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1656
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll"
          4⤵
          • Modifies system executable filetype association
          • Registers COM server for autorun
          • Loads dropped DLL
          • Modifies registry class
          PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll
    Filesize

    104KB

    MD5

    48e185db4e090d5c083db1cd4d1e64e8

    SHA1

    936bf8f12cea3198a3c4f0b9ecdbae84d9cae2fd

    SHA256

    d8e7945b865024371547d501e094fe461a54dca90ca1f067b3cc705ced2d0eeb

    SHA512

    804efcddd32627924d03eed2ef84ddb7c7ce03a05ca17ab940ec1d99363f4dc1713e79cea2a8cf779344ebaeb0e99406b49018c924a0579457b7655994f2ab77

  • C:\Users\Admin\AppData\Local\Temp\is-O094E.tmp\TaskHelper.exe
    Filesize

    599KB

    MD5

    b9a8153eb60656b81019cbadcad0e8b9

    SHA1

    69338bd08d5d55f3d4b26fde2e54329c816311e8

    SHA256

    21b637c646df4f842a1aa05daa916e9d3c7fb7f2fe8c6c31457c826211ae1dd6

    SHA512

    27985c7fb365f56f1de686c5ca30737da391fe60086e9c0fa921c90bc17ab0391616aa3d95bf03df28d58a18fdc484ee8bc313516df27474ff45eeafa7a6b0b1

  • C:\Users\Admin\AppData\Local\Temp\is-O094E.tmp\TaskHelper.exe
    Filesize

    599KB

    MD5

    b9a8153eb60656b81019cbadcad0e8b9

    SHA1

    69338bd08d5d55f3d4b26fde2e54329c816311e8

    SHA256

    21b637c646df4f842a1aa05daa916e9d3c7fb7f2fe8c6c31457c826211ae1dd6

    SHA512

    27985c7fb365f56f1de686c5ca30737da391fe60086e9c0fa921c90bc17ab0391616aa3d95bf03df28d58a18fdc484ee8bc313516df27474ff45eeafa7a6b0b1

  • C:\Users\Admin\AppData\Local\Temp\is-O094E.tmp\sqlite3.dll
    Filesize

    504KB

    MD5

    98d245d50de803c6ab234b6824e3dddf

    SHA1

    7b0925ae27b59b0b4909cbd7323f430a5631f3ae

    SHA256

    3b360cb9538aebe6004b8c4a681b9de97cb35339bf3a17fa11241722e936d4c4

    SHA512

    0dd40cb43d445d4389202cb1cf87e1a663d2abdfb5ba2c67635b2f17a0c77654c0cb5278d1e70861e5afbafd77e4cb96f69ceceffad7ede57c3190d71885c68e

  • C:\Users\Admin\AppData\Local\Temp\is-QG5CR.tmp\Unlocker Setup v1.tmp
    Filesize

    1.1MB

    MD5

    19a6af009ae2158193840fad0beb35a5

    SHA1

    22fa52840999897ce7c43606d3e77218a017d55a

    SHA256

    69a2b348be8dc8aa309005ce8acbcb3945159e4286ea3cbd054243804da7e7c4

    SHA512

    7abc6299980ef0b9bfc413710c26e9acc099fbd2acac41dc92e9a6e18839beef9b705b3cc031c92ccd888f1fe74c19f1db48180039491bc40e7bbf82672e2232

  • C:\Users\Admin\AppData\Local\Temp\is-QG5CR.tmp\Unlocker Setup v1.tmp
    Filesize

    1.1MB

    MD5

    19a6af009ae2158193840fad0beb35a5

    SHA1

    22fa52840999897ce7c43606d3e77218a017d55a

    SHA256

    69a2b348be8dc8aa309005ce8acbcb3945159e4286ea3cbd054243804da7e7c4

    SHA512

    7abc6299980ef0b9bfc413710c26e9acc099fbd2acac41dc92e9a6e18839beef9b705b3cc031c92ccd888f1fe74c19f1db48180039491bc40e7bbf82672e2232

  • \Program Files (x86)\IObit\IObit Unlocker\IObitUnlocker.exe
    Filesize

    2.3MB

    MD5

    73b45c02b1268ae5341e93e8861dc7df

    SHA1

    a2d339fe38ed9631fba83577b5aa2d02df086279

    SHA256

    cf43fe6314f3fc0587b7b280c4f7ba6a34e7bd0a859050a8c3a83d73ccbdc409

    SHA512

    d747c2c042f490832caa4d1bea66ece4617e9a4754cff912c8d23d00c4ebc7adcf6ecf08b33a8b9f057567237334948a2836151989a47924e14481589d0ddc3f

  • \Program Files (x86)\IObit\IObit Unlocker\IObitUnlocker.exe
    Filesize

    2.3MB

    MD5

    73b45c02b1268ae5341e93e8861dc7df

    SHA1

    a2d339fe38ed9631fba83577b5aa2d02df086279

    SHA256

    cf43fe6314f3fc0587b7b280c4f7ba6a34e7bd0a859050a8c3a83d73ccbdc409

    SHA512

    d747c2c042f490832caa4d1bea66ece4617e9a4754cff912c8d23d00c4ebc7adcf6ecf08b33a8b9f057567237334948a2836151989a47924e14481589d0ddc3f

  • \Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll
    Filesize

    104KB

    MD5

    48e185db4e090d5c083db1cd4d1e64e8

    SHA1

    936bf8f12cea3198a3c4f0b9ecdbae84d9cae2fd

    SHA256

    d8e7945b865024371547d501e094fe461a54dca90ca1f067b3cc705ced2d0eeb

    SHA512

    804efcddd32627924d03eed2ef84ddb7c7ce03a05ca17ab940ec1d99363f4dc1713e79cea2a8cf779344ebaeb0e99406b49018c924a0579457b7655994f2ab77

  • \Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll
    Filesize

    104KB

    MD5

    48e185db4e090d5c083db1cd4d1e64e8

    SHA1

    936bf8f12cea3198a3c4f0b9ecdbae84d9cae2fd

    SHA256

    d8e7945b865024371547d501e094fe461a54dca90ca1f067b3cc705ced2d0eeb

    SHA512

    804efcddd32627924d03eed2ef84ddb7c7ce03a05ca17ab940ec1d99363f4dc1713e79cea2a8cf779344ebaeb0e99406b49018c924a0579457b7655994f2ab77

  • \Program Files (x86)\IObit\IObit Unlocker\unins000.exe
    Filesize

    1.1MB

    MD5

    19a6af009ae2158193840fad0beb35a5

    SHA1

    22fa52840999897ce7c43606d3e77218a017d55a

    SHA256

    69a2b348be8dc8aa309005ce8acbcb3945159e4286ea3cbd054243804da7e7c4

    SHA512

    7abc6299980ef0b9bfc413710c26e9acc099fbd2acac41dc92e9a6e18839beef9b705b3cc031c92ccd888f1fe74c19f1db48180039491bc40e7bbf82672e2232

  • \Users\Admin\AppData\Local\Temp\is-O094E.tmp\IObitUnlocker.dll
    Filesize

    71KB

    MD5

    1477ad19ca227dde663a33dc0e840329

    SHA1

    9ad8d2ff29488b2c6c037ebf730d72b71bde0e62

    SHA256

    adafa3d25242a671ea0d07c1103aca110b737bae8e29d8975bea35267feab657

    SHA512

    f2a523eef506b6b06aa664580a3696b3cffe0172289f3603d61d0f864992ed03de4392cec679cd510ec801bde9d0c2c0dd885a87a55726c6a45e72f075069f90

  • \Users\Admin\AppData\Local\Temp\is-O094E.tmp\TaskHelper.exe
    Filesize

    599KB

    MD5

    b9a8153eb60656b81019cbadcad0e8b9

    SHA1

    69338bd08d5d55f3d4b26fde2e54329c816311e8

    SHA256

    21b637c646df4f842a1aa05daa916e9d3c7fb7f2fe8c6c31457c826211ae1dd6

    SHA512

    27985c7fb365f56f1de686c5ca30737da391fe60086e9c0fa921c90bc17ab0391616aa3d95bf03df28d58a18fdc484ee8bc313516df27474ff45eeafa7a6b0b1

  • \Users\Admin\AppData\Local\Temp\is-O094E.tmp\TaskHelper.exe
    Filesize

    599KB

    MD5

    b9a8153eb60656b81019cbadcad0e8b9

    SHA1

    69338bd08d5d55f3d4b26fde2e54329c816311e8

    SHA256

    21b637c646df4f842a1aa05daa916e9d3c7fb7f2fe8c6c31457c826211ae1dd6

    SHA512

    27985c7fb365f56f1de686c5ca30737da391fe60086e9c0fa921c90bc17ab0391616aa3d95bf03df28d58a18fdc484ee8bc313516df27474ff45eeafa7a6b0b1

  • \Users\Admin\AppData\Local\Temp\is-O094E.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-O094E.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-O094E.tmp\sqlite3.dll
    Filesize

    504KB

    MD5

    98d245d50de803c6ab234b6824e3dddf

    SHA1

    7b0925ae27b59b0b4909cbd7323f430a5631f3ae

    SHA256

    3b360cb9538aebe6004b8c4a681b9de97cb35339bf3a17fa11241722e936d4c4

    SHA512

    0dd40cb43d445d4389202cb1cf87e1a663d2abdfb5ba2c67635b2f17a0c77654c0cb5278d1e70861e5afbafd77e4cb96f69ceceffad7ede57c3190d71885c68e

  • \Users\Admin\AppData\Local\Temp\is-QG5CR.tmp\Unlocker Setup v1.tmp
    Filesize

    1.1MB

    MD5

    19a6af009ae2158193840fad0beb35a5

    SHA1

    22fa52840999897ce7c43606d3e77218a017d55a

    SHA256

    69a2b348be8dc8aa309005ce8acbcb3945159e4286ea3cbd054243804da7e7c4

    SHA512

    7abc6299980ef0b9bfc413710c26e9acc099fbd2acac41dc92e9a6e18839beef9b705b3cc031c92ccd888f1fe74c19f1db48180039491bc40e7bbf82672e2232

  • memory/268-78-0x0000000000000000-mapping.dmp
  • memory/1408-83-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
    Filesize

    8KB

  • memory/1408-82-0x0000000000000000-mapping.dmp
  • memory/1656-69-0x0000000000000000-mapping.dmp
  • memory/1760-64-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1760-54-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1760-55-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1824-65-0x00000000742C1000-0x00000000742C3000-memory.dmp
    Filesize

    8KB

  • memory/1824-58-0x0000000000000000-mapping.dmp