Analysis

  • max time kernel
    39s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 11:30

General

  • Target

    ca18d8f10176a30d2ab7fd22e9d7b652562a65133f40c399ba995d0d61d4306f.exe

  • Size

    249KB

  • MD5

    f8fb561df01237184f96069ea86c98e2

  • SHA1

    6ad4e44188c888140b18d163b0d3f4a36d179253

  • SHA256

    ca18d8f10176a30d2ab7fd22e9d7b652562a65133f40c399ba995d0d61d4306f

  • SHA512

    f6d8d6a1f1327a75983411bddce4e8c74dda401f5aec492e5698ec8490594e0caf5c4e58eca7a0c022a479d277213d9e6c1f7d554a49616d51311e0e1abf506c

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5Rg0wd4P3pD3lwkdrKHDIfUs:h1OgLdaOki3NlwlHDIfz

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca18d8f10176a30d2ab7fd22e9d7b652562a65133f40c399ba995d0d61d4306f.exe
    "C:\Users\Admin\AppData\Local\Temp\ca18d8f10176a30d2ab7fd22e9d7b652562a65133f40c399ba995d0d61d4306f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\50e1784fdc772.exe
      .\50e1784fdc772.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2004

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    be4d3090b60729c27668df31fbf2950c

    SHA1

    d16989639d5d00f255acacf83f217c47eb033e26

    SHA256

    b4c6bc595961607907f73b6146237ea8cf55e23296c7352317c6d7e4428e88b9

    SHA512

    38a7b8d121ff56a5f703904ffdba34e93535447a04e2f9fdb28a30d58ecf234cd4bcf61bad9ce5becd8b4752c877bda4b5639a2a4c6e589b68c7d318ec0a8acd

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    3b8b269f221a20e75e27d81e8ce63ec3

    SHA1

    5dc70031643c901a4c2bb9783e4fd27ad8c6941c

    SHA256

    13ffba9912a08275289012bfd80e43e929d3e79494106eb63dd9942d456f7f55

    SHA512

    093fcc537885ae550a5e7dbaa438e0df7d7944dac4a1bbd4b614984b42c67f54e9a47664c6ad66e039a7f5c9338d0bcc4daf81bf203264ce68d30671487c4adf

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    c84bf91e8a60d23042953bc7470bd2a1

    SHA1

    09a9054a288597f11e041e9c9205acd56d098a8b

    SHA256

    4c11566ee11bd3f584fc07d26bad239624e7a847cc4b3c421fa1392a2cf6aaeb

    SHA512

    518618e10692f9d1ef3162deee421770599c1ac9033352dfb4bdc0811baa7ff0f257cbb904bfc7bfa19f503948b3367eac62612c923d2ee14ac68d84efef94d9

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    f2712b7de2b7f2aa2185c1cc4a36946f

    SHA1

    eba54e4c9740657f0890a75e5f622eed8af1d7b6

    SHA256

    2566ae8e1bcf64fa17188ba77608a8ae439504aad513f86abf23fadd4907ce87

    SHA512

    038fdcc0b25686131a4d73f40fd8d448e6f4113dd80e4ae0e228274249747d669849e4cb746a0f63733b0da93fe175e287893278035f20e0bf9c7f356652802b

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\[email protected]\install.rdf

    Filesize

    717B

    MD5

    4ed21a5702eac2a11b96a535fa723a56

    SHA1

    3124c3081458516cd8c6d083bd770a569d14d91e

    SHA256

    506fefa1bcf2f0b24ab00ada8f375df0f97ac20bdfffc813442b48561f152c1d

    SHA512

    7d98bef62ad0ef075857f87e07064b3f4173a90ef193b84155dc5ad73fec48440a8d66b787917574051ff8edec899d33f84fca235bd85da75a8c8f48c627bb78

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\50e1784fdc772.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\50e1784fdc772.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\50e1784fdc7ab.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\50e1784fdc7ab.tlb

    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\efilpgpeggljhinndggbjgkdjbnlolbl.crx

    Filesize

    8KB

    MD5

    2fd4c18e8152d568d7b0c1577890adb9

    SHA1

    3b9a44b542dbeacdc545cd44ca7cb7d73d712bc9

    SHA256

    878534e73e58067b921b303b961cf2947f46daca86a5ceca16d71e547d2d6a89

    SHA512

    3b75f15d822c07e4bfd63083af10e22df36db744501cf60f72a3dc5b97d0a78dea2666414f735df53f8c378e01f6d9e253d498531b811a27097db72696e06eea

  • C:\Users\Admin\AppData\Local\Temp\7zSE44.tmp\settings.ini

    Filesize

    6KB

    MD5

    4f008519ce945e39d35d5792cbece811

    SHA1

    5e067ebfdbd0bb2e28944e823aa92b3771adabbd

    SHA256

    50c6391a8298eefdb333e5f547258dd460530bd831d727bb4928733abe881a7f

    SHA512

    c27af98b770102fe9b457cd221fc5e0c0e06fc8fdd5aebd31d9dd1adae2b9fa1c2e34acb7ba653eea5af3c5b55ae366d6996cdebe3460aaa0fabc165fd4582a6

  • \ProgramData\wxDownload\50e1784fdc7ab.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • \ProgramData\wxDownload\uninstall.exe

    Filesize

    48KB

    MD5

    e9c9582996a23b2a49a058dcaa3b5525

    SHA1

    f527cc64e759f06c011e5eeffbd217d5249c04df

    SHA256

    43c3e8d7aa00a299f084db17e384aa96de508565f82264ee88bd9c7647fa9fc9

    SHA512

    665613fc7f20e2c4ea40b7a8f39b4c2ea2a24c5119ee86ef072bbe29f606cd78a43081aa0a89b678a46d34e470e1ed10e31d590d3cb5447e1231707fea8e490f

  • \Users\Admin\AppData\Local\Temp\7zSE44.tmp\50e1784fdc772.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • \Users\Admin\AppData\Local\Temp\nso11FD.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nso11FD.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/884-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

    Filesize

    8KB