Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 18:23

General

  • Target

    3439688a4f544ade16a5f88a9dc9377c.exe

  • Size

    250KB

  • MD5

    3439688a4f544ade16a5f88a9dc9377c

  • SHA1

    24535a13505277ccc7ba31b5db0d8db3d0c41667

  • SHA256

    43a0e74150d9fdd8c0f4c0df116d828b4d79569918a74e491b581037d809a5b8

  • SHA512

    ed2da44988b4a87b84ce1e7506b8f081d714eb156aecff5d4c13049f84a92d2e1a33b9a084ba23fd0571fbf919a831bb32734d9eca2be04c25edf7af0f4fcacb

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5Nrn57Fab0aJp2S:h1OgLdaON97F60aL

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3439688a4f544ade16a5f88a9dc9377c.exe
    "C:\Users\Admin\AppData\Local\Temp\3439688a4f544ade16a5f88a9dc9377c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\50edffde1ab58.exe
      .\50edffde1ab58.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2336

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SaveIt\50edffde1ab91.dll

          Filesize

          116KB

          MD5

          da161da8bcb9b8032908cc303602f2ee

          SHA1

          8a2d5e5b32376a40f33d6c9881001425ec025205

          SHA256

          0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

          SHA512

          39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

        • C:\ProgramData\SaveIt\50edffde1ab91.tlb

          Filesize

          2KB

          MD5

          1f14de44d0d63a79f91d3fe90badb5fc

          SHA1

          7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

          SHA256

          bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

          SHA512

          86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

        • C:\ProgramData\SaveIt\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\eidfncmffkbhaajmjhpfbfhhdoikhala\1\manifest.json

          Filesize

          475B

          MD5

          e11a620064dca14e243631a30873b9e7

          SHA1

          d419536b8e70d6ad45c868afb32dbeb9b169b8e7

          SHA256

          7f72b4827c09bd19e30265e8d9a7630a27534b1864887dafe479398a28ba3eeb

          SHA512

          e57a899292d7f4c2ae57e2e9739d54b5dac2c431b05ee0a10cfa44e5cb759e9d82808832fa2e5e13c67c2fe1df121883f5436f2d696ac06eb5f16a0125815aeb

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          b6fb958a8df08e28b9f9699d302e3bb6

          SHA1

          447f0fc9aadb121c3981cb549d2c7daaaefd6887

          SHA256

          4b8f649fe43bf7cdeccb4846c898e41dce99d977a58c83f9963a166f742a5d90

          SHA512

          7aaa7b5a899b46469e6f32e7a8f2c79834cbe65740bd1c6cb6fe3c1d55bb17ad20d5024d5dfd0b6e50d71f1169240502d50e219979a9a91ab0384e338ccf809d

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          d4adc315cc1db820ba474472e594fe0b

          SHA1

          ae0cc84a5f07e8b090a022d9990515c5dce72d7b

          SHA256

          7be989653682dc30fdd9153f842532c91de169dd19e9af94914563952eeb65d2

          SHA512

          a29d4a4776f4bf2863385fc25da7b821c2e304aace3d9fd1ae099a79da9a9a9312e178b50cd529ad81648bd9bfe6a1ef553fd07a91f9962b73cc51117e18bb7b

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          36a8696c3ed06adc3179613f9ebead3f

          SHA1

          7ece8d5a5e1b1382f625ab7bcc7031b566dc5303

          SHA256

          c0d8254c4d5e797314783de2e08352b209b7d835f3dda6d50df78129f5237e48

          SHA512

          349d37cca3e023e14e54c792696fe0be97b9e08f74d22f58b583daeb05211b7df74cc32a6e9f6240041ef302a0c78084c8dae1e84bc0db59ed2857c93035c020

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          0fbbe1eb58079f4236548a49847898c2

          SHA1

          8f0783b15b7e17f0fd29b554088c99be8b5a3470

          SHA256

          368c083edcefa68da386c05142a30e2c7476347fe5cb56568c0ef90311d18ea8

          SHA512

          363b89eba15adcdb54b7d6e4b78dcdcf050b18eb6c36b8c9ce3a02b6e83564286801dd6d289192a5bc56e69e973960f9a129096f7c3cae8ebf3efc064b680af6

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\[email protected]\install.rdf

          Filesize

          705B

          MD5

          526660a735f4f288cd9793b5853b6c12

          SHA1

          5204a149c3e9aefb3722c2d642419ca58e76b712

          SHA256

          a62299ef3cc3f0baab36110d5cffa84c70bcb4bdafbbfe5f8f8347aa00176f98

          SHA512

          0a69f98957368f0093af7e6c8ee837ba79d7fb4f713f14b874a6780b735c3fbb7f40e0f84164a3afb1abc016e27f945694d21351ab05ced5a0d0393ba3fbfaa7

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\50edffde1ab58.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\eidfncmffkbhaajmjhpfbfhhdoikhala\50edffde1a95d4.08268228.js

          Filesize

          4KB

          MD5

          b8eab2bb78fea153522098cfbdd8d080

          SHA1

          04d4b937399b483464982d1f685743858dc1cc77

          SHA256

          465f2ae85358ea70a8f5d0cc76aade1472c022528b7c6ea98a2bf6f84603181d

          SHA512

          6101267fa451d5cfac3c30e8baa8bce056a70339cb21d58ad4febe5549380e941e80f21be0828791540993da04a0c89da9eea594e05a89a76e3ca1492c6ba774

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\eidfncmffkbhaajmjhpfbfhhdoikhala\background.html

          Filesize

          161B

          MD5

          1ed4e45d270a82b33f3c53809df55d14

          SHA1

          1f6ae6f6f93e46a67ba81c2f4f9bd9dc7c851a36

          SHA256

          0262501600a041bd442c09cf66e5c76a1144ffb221e911d8f7c6cbb8b6800d24

          SHA512

          9dbf718f6e25ba66872ef083d856ab5c6bc6fe471929612f735619aced5bc7ca1c1639cab20e610112d730fb2abbfc46911172fb0e890333eca71306bc12595e

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\eidfncmffkbhaajmjhpfbfhhdoikhala\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\eidfncmffkbhaajmjhpfbfhhdoikhala\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\eidfncmffkbhaajmjhpfbfhhdoikhala\sqlite.js

          Filesize

          1KB

          MD5

          efbe8c8385c961af874d2bcc0d0cca3c

          SHA1

          2928a2af5e1d3cc29d74a367aa1b65c1c17c008a

          SHA256

          24727cbaa8550ea06f8dd63d8b6d0ab7f0de488aa09d6bdabd18363a46572b1f

          SHA512

          23497158c72ed250eb84a427f7230ed5f5560594dd4322237e2557f00861ae2276d9afaba5225501a6ebb11cf93166ec619804be5973c6f6f65c4a51b8016c59

        • C:\Users\Admin\AppData\Local\Temp\7zS40A3.tmp\settings.ini

          Filesize

          6KB

          MD5

          0742bf183d3b4328e19680c3bed220e7

          SHA1

          1cc303d698530392c449bbc5076e11d677ff9277

          SHA256

          8d220532c7bb3d468065feefb1ce566e97b004fe7153f8a39e8bd2d783a3038e

          SHA512

          707d131bea80e1d7b59fc0d217eecec6aca033d738d42407ab120ef7d4658e508e1c818b1d1b089ca0e7b3669fc78db0b69c63bc018a079413955f6e04a39db2

        • C:\Users\Admin\AppData\Local\Temp\nsn4140.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • C:\Users\Admin\AppData\Local\Temp\nsn4140.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/2336-78-0x0000000073FC0000-0x0000000073FCA000-memory.dmp

          Filesize

          40KB