Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 14:07

General

  • Target

    7460c0c6e922873df99d960b5413a3d6.exe

  • Size

    250KB

  • MD5

    7460c0c6e922873df99d960b5413a3d6

  • SHA1

    f765be2c7b7720e298fcf45958998646cc016c3c

  • SHA256

    5cc5d2d076b2069972a8b29fc148ff1b92c9ae0ec944b2b1e172f9c2398fdc63

  • SHA512

    1f3ea2206b1378d8d33af9c6381ca0d3c4d20700dcb5c2bc45c390f6896ada5922c4e767d2cdd501f94e5b93fd356abd2ee4933c6f82b4653f827cc661ad45de

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5JPiLjwnExO7//k/Z2m7KZ:h1OgLdaOELjwMW//CIpZ

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7460c0c6e922873df99d960b5413a3d6.exe
    "C:\Users\Admin\AppData\Local\Temp\7460c0c6e922873df99d960b5413a3d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\510507a36a3b2.exe
      .\510507a36a3b2.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2204

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SaveSale\510507a36a3eb.dll

          Filesize

          118KB

          MD5

          44f1dc155d3d083b677f20ed0fab8404

          SHA1

          a696c5a0d50145afde3d3a71f70b1c3006ac2199

          SHA256

          67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

          SHA512

          04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

        • C:\ProgramData\SaveSale\510507a36a3eb.tlb

          Filesize

          2KB

          MD5

          c749bca713cf6481411b5c4eaac4506a

          SHA1

          539cb813dea7e37eff8c1b696eb0ab42c815ab62

          SHA256

          0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

          SHA512

          11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

        • C:\ProgramData\SaveSale\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\adfonnlhfaimhhchocgdecgelegaoaac\1\manifest.json

          Filesize

          479B

          MD5

          18ddecb24e8e5d324573eb4515ef857f

          SHA1

          69a4de96bbad33d5cfd47898fe90d59ed572bf5d

          SHA256

          b1be25ea1fe61baa1146311b38db45e3d96d2839c355b6178aac0e55c98a0eb8

          SHA512

          dde420984eafb4e9e8fb6ac97e3e02078448a34ff39136b496fd4e7b069c8c99ac7e0161c2098f24c730e94c05891747fc11033863599beb6c4aace12061f9e7

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          01e8b2b4ae23949aaed2f6b61ef6716e

          SHA1

          ab67004dd92fa482f3b467d47aaa28971c0ba874

          SHA256

          dc154f2c4b0d60cd9165b92dd2d0cb85035037f2937de9a437528f31e6b23284

          SHA512

          dce58e2f70cc79690b8478a3e59048f03a237b8758d8da7766bfdd848f1da08ef4df51adbc17789a828586a25f640611844a17c546d03271e684482b3b4b4d11

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          395ab235d72240712fde097ee50db89b

          SHA1

          cd670d8420333914b24b56507efdf984ad178d97

          SHA256

          811a2fa2a3eab804b78760942ff1beee5a62217f9b603e3d0112b02d031f9b52

          SHA512

          bea3e3b5144952f5364180d2a1d20e536f63f29ba62471ad58e4f797499cc47914749d0f45a14ff457b73baf5e150241eef50752e21dcfd1bc667643023c9e05

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          086fbebcd7e8979afc1ae40a6dc7f1f4

          SHA1

          a8789755f04bd4a3e2234cbbfb70d9d764fbbe5c

          SHA256

          da93495fb10825e268efcf2ec5abf15f08e8be90704cfd90f0c577d04081a09c

          SHA512

          5c99fe6b48f7388d32270af4b137c211bcb2039fc99e92dd34749b87221f8cdd928bdee5694483ba832b9c5825ebe6ffcd5d7fca653737338c851b33f1b3704d

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          d98315fc93d9e2c0efc48dd2883c90de

          SHA1

          18907ab4e832d72bde115d29f79919dd506332fe

          SHA256

          93b5b26a55b13c0a0451fe656c862f1561867fe03cadd2912b6332ac4e7d5c9d

          SHA512

          1d67c7ade5c14dc6d1e68305866160e8a3ae645022027716cb4666496c03da5ee0bea7d296786b125f650cfc4a710b6b13cf317411e1648a2298e3dbbe5c44cb

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\[email protected]\install.rdf

          Filesize

          705B

          MD5

          e3deab0e10418bd2e8b003b53113d1bd

          SHA1

          15915c79e6e4e5a906aa0aa41bfd6755d2fa2bb5

          SHA256

          a92b546f04c4bc9f44f34882981de8cadcd7d7375c08365fa18a66530190db75

          SHA512

          ee8a577e8c0828484ef79492ca9e19358759e8055ed6610670902edef773574ffb7b807a346b75971de1661d355186cb72419ac5b657e76f1fed8c6679db6b31

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\510507a36a3b2.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\adfonnlhfaimhhchocgdecgelegaoaac\510507a36a1c19.49076576.js

          Filesize

          4KB

          MD5

          a70610512d28e4efe987e4aeb825f288

          SHA1

          eea9ecb313d69244571d658223259b88f4fbe0df

          SHA256

          64cfdca1604337fed8ea7381f8dd69adf20869fe77128e35dd5b6074a3cd8b35

          SHA512

          bb9e5df6b50d29500ce3cc8fe6bf07b5ec88b443c898637e8ed9b31ca06f450ccc60ae4b9f28d570a0ee7cd310d6d2b0a82f27c54696914f92ce2c2ff263a641

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\adfonnlhfaimhhchocgdecgelegaoaac\background.html

          Filesize

          161B

          MD5

          ae164dc2ce091cecf6e9ef6bddbf2ffe

          SHA1

          a86b5fef1a0ba1613bbcca2b0be1875ec2031e86

          SHA256

          a1204b7806418bc82a5d89d82ed8be28053523b8fd028caa9d9841b60bc4871b

          SHA512

          e83ff670119ecd020a1f6e586216f67e81ca3b7935fb744df80c7adbba9f79c9f880a7396dfade746e0ae6d57ec7cbf0425d0ba391d0c18deb2899d35e79be8f

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\adfonnlhfaimhhchocgdecgelegaoaac\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\adfonnlhfaimhhchocgdecgelegaoaac\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\adfonnlhfaimhhchocgdecgelegaoaac\sqlite.js

          Filesize

          1KB

          MD5

          7bac61da2f95bb17c6c3018d9c62d27c

          SHA1

          879372b06b5760039800bbe04fd592d34662ede6

          SHA256

          14782ea9a0f4a80876e6a9df6fc5d4b81638b63536e478ed1d8c4aebbc1d31b4

          SHA512

          ff7e6599031fb62eed54e4ffb410e8ef83be5611ee4702a549511153acd830694aa0c374ff13860f5d3f0b5b0b8d706c18cbda3a40a5a23e52ce0ea0ea12df9f

        • C:\Users\Admin\AppData\Local\Temp\7zS12D5.tmp\settings.ini

          Filesize

          6KB

          MD5

          d7d7a3fb336cfb54ea2f80ab085509a5

          SHA1

          a19b81a2783c0f3b566e158637e60af4b987e9ff

          SHA256

          45f9bde7190bf95e72ee4c9ca16a4e4609ba59e7b8acf9ec959035610a66e599

          SHA512

          04cbb63efce81c131f434b05336411264844c12b7c88cca626a92b264b842ccc62734974c1c3be6030c46a90e9e0ee0600e19e420125c047b231329a15444183

        • C:\Users\Admin\AppData\Local\Temp\nsd1324.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • \Users\Admin\AppData\Local\Temp\nsd1324.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • memory/2204-80-0x00000000748D0000-0x00000000748DA000-memory.dmp

          Filesize

          40KB