Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/12/2023, 23:56

General

  • Target

    1b23fe4bdb7bbe0b6a4b92fa2354176a.exe

  • Size

    255KB

  • MD5

    1b23fe4bdb7bbe0b6a4b92fa2354176a

  • SHA1

    7170cdb36b40bd7ebe0147a89f6e678e907f5d09

  • SHA256

    a97865e2abf0790639059788031de5c113108c3cfddafdd46f1b0bd27954f35a

  • SHA512

    b0d56b53d2a07c2bf0f428c1c8f371c68be52eb55a866c0beb2a1ddacf6c4ff5dbd4f3f54f5f260b216264dba3df9ff63accbb0de9dd8d55be0309a58b27ff5f

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5/rpb+IBqDvVfHObL3LojTn:h1OgLdaOTh+xDdfs0jTn

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b23fe4bdb7bbe0b6a4b92fa2354176a.exe
    "C:\Users\Admin\AppData\Local\Temp\1b23fe4bdb7bbe0b6a4b92fa2354176a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\5137815e95be0.exe
      .\5137815e95be0.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:4592

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SSaeveSSaalee\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\5137815e95be0.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\5137815e95c19.dll

          Filesize

          115KB

          MD5

          00ce3831a16a62c6d7ea4b21049e4b22

          SHA1

          3e48c8d25b196d67722ed20cd36bf3448a4c9136

          SHA256

          d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

          SHA512

          7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\5137815e95c19.tlb

          Filesize

          18KB

          MD5

          d5980ff8eb0ef4276fad96fba8fc5018

          SHA1

          2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

          SHA256

          ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

          SHA512

          30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\emejcidimnlnejhbppihpladhadpnolm\5137815e959eb9.81575530.js

          Filesize

          4KB

          MD5

          9f431ade82f7c0d5e9c287992d480ded

          SHA1

          8756724e5d81f36ce87b820f29b52444e707b1c2

          SHA256

          2c38b518ccf2b24da7520a1134d5e283f777990dd478833643a38473ac0e6b55

          SHA512

          8de6e4760cec40710db3587816c2bc079901f0987d1f90b278569e25b401d92308df0900ca467401923f1b264f1d1ffe12c60b31cee3bf5d639203adaa2354a7

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\emejcidimnlnejhbppihpladhadpnolm\background.html

          Filesize

          161B

          MD5

          012ac1e846515eb62249e28decff72b7

          SHA1

          3a6336408d47b9de85fc562e6beaef7613dbd27b

          SHA256

          d15508fc2dae57ff89025ded4863a5f92d72b18f5f095fd29d5a2c8f9d2ff866

          SHA512

          1ca2e149f5f0d6878b7f98a48ecc9ed1a7e2fb1d2c97dc789d4f35493053df57a1b12e795cbdb935b9aa402e0f032d7f729fd0014680b801e6ee527f826cc0fa

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\emejcidimnlnejhbppihpladhadpnolm\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\emejcidimnlnejhbppihpladhadpnolm\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\emejcidimnlnejhbppihpladhadpnolm\manifest.json

          Filesize

          503B

          MD5

          635ef415af554852f5ab443e553f9a42

          SHA1

          85c543e512633b937b14511e6834aea946803ffa

          SHA256

          a329f59366ce03cccfa8bb7ca8bac11fa2eeaa2311a9beba2b3cd337f3b0dfa2

          SHA512

          afa4e24c6012cdb3c115df57042887027702e49567a672e4075304fdc9f08527ee1389ee1902b5c8aafe82d12f27992221a564d2b3d00194c64e8014ede86cda

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\emejcidimnlnejhbppihpladhadpnolm\sqlite.js

          Filesize

          1KB

          MD5

          a5fef5804034d79cd9175cd22ae54200

          SHA1

          cbe7594767587b405455d883d3c07f780184c60f

          SHA256

          fc8f78137b936010b2ea13d52cb2d2a922cd423dc2bb293efbe865bb31d4e630

          SHA512

          352f308b1322729c5360f899d5c1ce49876c8a3f89824d3ce2e0a839556f1fcddff1387daaad836d2b57547cc1e41791b84d3e90bdd5ca78214656a1285c277d

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\settings.ini

          Filesize

          6KB

          MD5

          90ff99c5eec34ba9ed0743dcda1358e7

          SHA1

          00c23249411b962ebea47676428953e5d604f725

          SHA256

          0003a0e6c3cfda7094e429c1bafda62c4927dcd74d53ca979b34f25332266910

          SHA512

          4a758c914ed638296158ca3785145471cf29e8ea52188fbed178dac97eb584c4a85b329c78b4ecc1ef63654a0ad1733dc5f2c900ec6a35c3acfc76cc0e0fd739

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          0a02bcb1e7ab1bc4506d340caae1744c

          SHA1

          eb911bc7cd341cd46412f65b2cbd7c75404a9cb8

          SHA256

          65bf3bfb16d3d2437a619ffb8bab5efe022574ccb41ff81ce656cae48123c22b

          SHA512

          796bf620b154c6f018ce7b3301da53a124ee420958d440ab0ff0097ee9a9fff10ac843a7266fdc3eacdbd6e64c3816f291ba6eddfd7f805e700b9239be1d82f3

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          6668e00748ba911bc92d3f62fac4ade3

          SHA1

          96b26dadd94e0b21d45e1ee9bfdae754af2720ee

          SHA256

          cd3f266145bcd0a28c4acc4eeb15cb82bf5740d15a30b0f2e92a86214112b537

          SHA512

          3de45b0c17f92e2dd86d4045819c3062344a1d96e8be6b6afd03ba9e8fdc36d4df80e4958c22fffd4dd9e44bbff9661c185c9e7d855dfd771f2506a8981571f4

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          515aa0b73f58f5cb9f92d19cfd7286b3

          SHA1

          b7a380edfb30f639674d20f738f6f1ae3d60428a

          SHA256

          cc5dcfd2961226b3a0c4453a39819b8f55832b10004142fdcae18613f4a6962d

          SHA512

          0cc3302b92d34996567c25d003445d20f5e5e6c160c2253a83ade850984add9f8522fbac21057296fb7265a66b7ebbff88db1bb164871097e8f1603c6a3619aa

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          a622ae1ff55cd8518620a5a225bda51c

          SHA1

          d2c0749faa23aad946263c763bd4e5e3de646dc7

          SHA256

          9ea7b17948c45ae2d8bd0d6ddc9bd5e8a30600c46b901a8556c924445d32981c

          SHA512

          aa8377a2cb494e87a5f0411c2f57ae4a67e039e52380512dbbe7fe4506c13aab2d8f1466fc0be080db0eb45f8686860c93875ed02b792ad8c038ac98258ac3d8

        • C:\Users\Admin\AppData\Local\Temp\7zS4585.tmp\[email protected]\install.rdf

          Filesize

          605B

          MD5

          1614bbe4c472075ca5a987ce98f2ebf4

          SHA1

          b46d32226790a585f27bee7620dd3a026912f79f

          SHA256

          f1005f7f36868e708d732a76f4906e5b799f0294c6718dd6857007d21b3df139

          SHA512

          abf23c62285ac1f85d9ff0c013f68c3f1405951e6bc0322aa8a409489a87c9d11fe7880c9d83b8162d63ebde62b64abf714c54a793f8916ec0d57d3985c402fb

        • C:\Users\Admin\AppData\Local\Temp\nsu4641.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • C:\Users\Admin\AppData\Local\Temp\nsu4641.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/4592-78-0x00000000747D0000-0x00000000747DA000-memory.dmp

          Filesize

          40KB