Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 08:27

General

  • Target

    55f7002aecb9b4d31d5437ecdede3d4b.exe

  • Size

    249KB

  • MD5

    55f7002aecb9b4d31d5437ecdede3d4b

  • SHA1

    1a59edae18db01a23f83cf86a5d9e81139a2b457

  • SHA256

    8e4791f626bfdde364aa0f4b27074f37ae9201d386156c464e551489c817191c

  • SHA512

    f290db1196e5ce861047a6636a23890057c873a58f84bb4175af31c57fa32396ef722ee055c9a8f30e65a2f97dbb720c0a11fe5e39ad66cb85fca567bcf9df2e

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5hgC1VomTgRGuixqxUAPfmgaWu:h1OgLdaOhgC1VpTAGqxj3aWu

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55f7002aecb9b4d31d5437ecdede3d4b.exe
    "C:\Users\Admin\AppData\Local\Temp\55f7002aecb9b4d31d5437ecdede3d4b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\50e57085e0ea7.exe
      .\50e57085e0ea7.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Bcool\50e57085e0edf.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • C:\ProgramData\Bcool\50e57085e0edf.tlb

    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\ProgramData\Bcool\settings.ini

    Filesize

    6KB

    MD5

    efbe53af36472051e19be692d4184c34

    SHA1

    c620ccec9e0e7d4a4f423de53299a59d03509c44

    SHA256

    bb2eb5a524dc32f71a31f829484628827f7cc1ae61e28914129ee22c8eebf6f1

    SHA512

    c2bcb035394278929068bc9a95464aded229df82d0cc220c7959c1a9c11ee1fe27dc679033d58f93c1b805a577231a5a28d704d31b19a2e6700181b78f286240

  • C:\ProgramData\Bcool\uninstall.exe

    Filesize

    48KB

    MD5

    e9c9582996a23b2a49a058dcaa3b5525

    SHA1

    f527cc64e759f06c011e5eeffbd217d5249c04df

    SHA256

    43c3e8d7aa00a299f084db17e384aa96de508565f82264ee88bd9c7647fa9fc9

    SHA512

    665613fc7f20e2c4ea40b7a8f39b4c2ea2a24c5119ee86ef072bbe29f606cd78a43081aa0a89b678a46d34e470e1ed10e31d590d3cb5447e1231707fea8e490f

  • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    4b94c63efab9a69325918cb799f4e114

    SHA1

    aceaf69609d92a333186e2d29badb5b485b65746

    SHA256

    fa11a03b0eed94ad173cbf2b12fde5440a89ff4ee423a20a136c958274414af6

    SHA512

    be688ca268272cdddc2c98f8fa8cdc342001a5e1c397e3295af9305f198fce3b9cff0a6cdc534d3d966d18e78b99aba95b871e7fd1c93035df442ee5918379dc

  • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    4f1bf3ca9ff84aa0a58a549ee410d8be

    SHA1

    81034778506b1a6ab5c785bc22d35fccd20d98c9

    SHA256

    231bcaa49aa37f4be7c0245106cb4124e1df3438cad4c0a4ab66146398c672b2

    SHA512

    08294dcc33d8680d53640fa03c26cd458a1c6723f611fd4f4da764bc534df3941a72e553fbc1b6255403c4ee373f302fc0b5e5377d90c5b3686b652b086fb8e9

  • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    c0cb90a9244f2702238c3666d1a3735a

    SHA1

    149aebd7d14e7825a4b054388b158ce6561c97c1

    SHA256

    906584490f7116ca3ea81706c55a2271c487a84b7356622ca0c082f791389937

    SHA512

    5f9b41fe2a86cdc4367f95e5ae6725b4be1ca2434d9744ec68b158a45a1086a104c490d6402e4900ea3dc72470790c4f77de6eda4410d07b58b4110b5f8c219b

  • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    fbdcaf73170d191a331a7c604c866643

    SHA1

    da3765f5e94deb7d747997012453f3ba903652fd

    SHA256

    7ca1a71b3d2459b58edc81678321fe2871f0a564e34f04ce352f560edf6e1539

    SHA512

    f384f27aafe49b642cc9aa1f8cee5573236b2a2d13e0e4da8e36bdddd59d990b98a6459e20c5522d1602e2615e472b1bf422bae33cd40887ce9763d3d964638f

  • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    6ec9496fe8f578515095566430fbbe1e

    SHA1

    e0bc94350c62119bb176b3ecf222941f12e38e5e

    SHA256

    98bbcfa3e7174bb0280a10354e4b392c8b030e60f59ab3bf251bb860728c584a

    SHA512

    1dc30188c4b749a1047e287fddd0d82e995405ce6355dab8cb442690c00dd01d0e13f27fbebc7a69a9348a06f5b5fca190523b0663e1189e0af8498da9b31684

  • C:\Users\Admin\AppData\Local\Temp\7zS19D7.tmp\oebjeaaicnldpdmfmcfphihjnenkpmnl.crx

    Filesize

    8KB

    MD5

    af43e8040d84f5d2c45e84fc5d0c70ff

    SHA1

    718d6b2a2ad835ab9d008b84076ff28154e77b3f

    SHA256

    16ca2d96b017b2663ec66430f759942c83eb9d06ce876b98ef9cda4c07f92848

    SHA512

    4beebb1f115504f0b1582ec0f2dabd94a2717219562b36f7fd13607b783dbd4a3a40600d22ff38d772b900fd2d62853d08d43e030dff933682affa002b397653

  • C:\Users\Admin\AppData\Local\Temp\nsy1A55.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsy1A55.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • \Users\Admin\AppData\Local\Temp\7zS19D7.tmp\50e57085e0ea7.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • memory/2164-60-0x00000000744F0000-0x00000000744FA000-memory.dmp

    Filesize

    40KB