Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 01:57

General

  • Target

    4af4c606c7bc89767a6bbd58ed7f814d.exe

  • Size

    255KB

  • MD5

    4af4c606c7bc89767a6bbd58ed7f814d

  • SHA1

    fde1faefc704de4fc8e45f5f032f7c1cbe36d2e9

  • SHA256

    d89f8ea4c7e28fc3078f2eeee743052c2cc7884fd0eaa9d740946338e564f6c4

  • SHA512

    6a0904ac6083181c3801b93f3c611b10cdc83ed3aa48fb7fab3e19164404d88cbc2af133f076c94dd042e684d89c72c9dae6ccc16b325bd5300a2e23c6d3ef33

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5Fk3lZzHwL4VMx/BItTHJMT:h1OgLdaOm3lZzQMVoeTHE

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4af4c606c7bc89767a6bbd58ed7f814d.exe
    "C:\Users\Admin\AppData\Local\Temp\4af4c606c7bc89767a6bbd58ed7f814d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\515b6329c9373.exe
      .\515b6329c9373.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2576

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Seeaarch--NeWiTab\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\515b6329c9373.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\515b6329c93b1.dll

          Filesize

          115KB

          MD5

          00ce3831a16a62c6d7ea4b21049e4b22

          SHA1

          3e48c8d25b196d67722ed20cd36bf3448a4c9136

          SHA256

          d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

          SHA512

          7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\515b6329c93b1.tlb

          Filesize

          18KB

          MD5

          d5980ff8eb0ef4276fad96fba8fc5018

          SHA1

          2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

          SHA256

          ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

          SHA512

          30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\jpdcdcchibnklkoehehbiilolebjagob\515b6329c91753.36569587.js

          Filesize

          4KB

          MD5

          888ff35d4c4868267b4c0af2602a056f

          SHA1

          79bce2206c6bb11b1209455d995a46db5bd6ce9f

          SHA256

          45a270462100dcb5d675217a6ae466ef0fbf1100222956187c82a831a0345a12

          SHA512

          c19494c6137fee87c947ebcfc09f1cb97fc9519fcf378a4b4b6933b34d25b65d7cebe13de7c556b67ac7e8efd395cdd83d2aff5a0f9fdf75434fe4955749820a

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\jpdcdcchibnklkoehehbiilolebjagob\background.html

          Filesize

          161B

          MD5

          7fceaa982c04b985df86b9de4fef8c84

          SHA1

          d2794a1b970a6b931edc9ea80f5194d4d3bc2d42

          SHA256

          2c4dc90db1be932b1892d5d74bffa7a372ed24b0f0a45a94b479a73fe58236ff

          SHA512

          da5e99d0f19d97ca48e87f8966c99d9d8093648bcf53aba2868e4c81ad51821015292854986238dfe42a55fe54cab0dda21ae57efc9936beba72976d8e892b7c

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\jpdcdcchibnklkoehehbiilolebjagob\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\jpdcdcchibnklkoehehbiilolebjagob\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\jpdcdcchibnklkoehehbiilolebjagob\manifest.json

          Filesize

          509B

          MD5

          d3676c9e8e0cc219f2b42ffb66d660c3

          SHA1

          1ff49037d38cc812ed0522e938279e6aea8f55cc

          SHA256

          fd33c4dbacab3a809afadbe58b45b726f6c0f53a8b82f6b100f6a71b7cd71dd1

          SHA512

          381f63b537ffae1042a1e91e9fa5dc4998ab6bf4e524d8b6f8d6038fff3977dbd76826e3b09ec41b9e7614f026667435dd980e68328443cd736dfa0553b49418

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\jpdcdcchibnklkoehehbiilolebjagob\sqlite.js

          Filesize

          1KB

          MD5

          0239a46407e8a28caf33084e511ce816

          SHA1

          f0c76e716e99cf6c1e3263307a2a80012527d6c1

          SHA256

          c74eae9cbffd806619538cc0042244a94b543758f6edef94a63b619955cc398d

          SHA512

          fc3861c498f5e8706eeeff3094643f56b73a6a5f28f95df3f2a9dc0a5b8159dad03758e12e5c8a058c5d43ca2a233cfa4117add90542a4b5f8817174a5002e82

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\settings.ini

          Filesize

          6KB

          MD5

          f5dc58eca5cd58c3209d09627970b260

          SHA1

          4c900492d008ea7b9aea8522d64d1ed80a579fb7

          SHA256

          54c12dc505eb74771d9db795f2fc3041eca8e9e13af96a9fddb1b936e8f3bc8d

          SHA512

          b0a44779f03d4df060f735e3440d36cf36b72fb0f742d81aefca51c98aa7cc4d59588f62f327ef1e8ab364038bb2e48baad344384bd733ea5a8ebc3c58bf31d7

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          e95714ac41f36509c1833d02d9e44611

          SHA1

          3c439dc02eaa51a8d9dcb8b1a0bb35a626e8fcd4

          SHA256

          c752308a8f549e286f12603f37644874a9b7f5dadd6869ab4764705e4c308aaf

          SHA512

          ee058aef9342bc437a4933055e09efe03aac8ce3aac2cd9cef1d8d3901eda24c9ed4b9877ad8acfc4496d373290bc5a275640b518b92e1257d86f1aec9f99793

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          49ded7ea10bd3d145ad8d31787b5f2cc

          SHA1

          49430e1c0852310ccd67be900571e5c64fc0597e

          SHA256

          278fa06a54be82d2e1a5d738fa3086373290853047ef2e171df9fddec7603600

          SHA512

          5c49d7f424646f6f242572b6a096324c9c1c2dc279ce65984b1aad3ad6b6f761aa49904b51fa2ca11fb47bb7f87febfc983b45a1f3aaf6e7dcacbdea486bcc46

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          6096f8e0576247a0c2b10888b8b92288

          SHA1

          ab0eb251f721801e9f1a64dca7bfe6550dfa2c4e

          SHA256

          90077becb6f2ff34b864dbae6ae54acd4bcea617c1bbcc02fb97693f5c9c15b0

          SHA512

          1ae17f647f79329090518c6ae9e5a398294fc9ad110294b97d9e8f58f23d39bab7b909443fe15c7833ebe69b28f93598b5e3283e52d72d88712e021be5b925d0

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          dfb1cb681131df97fb283beb3f36b56e

          SHA1

          f91d2677b0b2ad2863ece801e0626e776472b0d4

          SHA256

          4681cdd61a0bd7cc8fc6011afc4afe3c8876c2d6f3b1c17abe5cd10a804c7948

          SHA512

          396f9b70278b203aa17e5dfd5c87092c23baf8baa48d7cdf59242e9e4e650880d0d0812d878b9cc33f09fa3264dc82f181945be0a957438818282ebdb37b0a49

        • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\install.rdf

          Filesize

          609B

          MD5

          6288ce82ecefdb2945b434a09ab0a390

          SHA1

          fad617bfd480a856feb38827b7139855f5807a49

          SHA256

          dc24541c9f8eef779ed5f19873c9411d7716b3430d5f10447d70816d5d22ac95

          SHA512

          337bd3ff4ff1d8f932f1be8d9cc38d8d0e95def19c65d6ede3054bafcf2704a6df1c391c2ce2202c71d876979beb8b6573345d5feaa60a790cfce0be5990b913

        • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/2576-78-0x0000000073E10000-0x0000000073E1A000-memory.dmp

          Filesize

          40KB