Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 20:43

General

  • Target

    037b93ebe82abb7e967fb5eb915459d4.exe

  • Size

    249KB

  • MD5

    037b93ebe82abb7e967fb5eb915459d4

  • SHA1

    3e4660705c52cb2b7056f912611d31ed0292e827

  • SHA256

    34e81b9289854301fa5e52c15067ba2e15ea77cbc76e7dfcfed4e0507ed86a96

  • SHA512

    2c27bf58f222bf8516b7e830dd25069012201d4f4bb049a49218214fc7362882613975d7dae93f6db466ac1e42de050c41ee4c9c284c520f4f1905a2e6dedf38

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5JSs0UhvaplrpBo6E9br:h1OgLdaOIs7hva/r2br

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\037b93ebe82abb7e967fb5eb915459d4.exe
    "C:\Users\Admin\AppData\Local\Temp\037b93ebe82abb7e967fb5eb915459d4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\50eb515852a06.exe
      .\50eb515852a06.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2880

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Vaudix\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          ead73362231f192a7e63e2be7f1a1e62

          SHA1

          f5fe5d5d916ca44c3b34e2673ff984e577842975

          SHA256

          5ae7c1c8b9e3fe0fd8c60745a00ec1ef48d0f76a8a0f5ea91e28021c80bfe5d4

          SHA512

          1697e0ae2427cbb7e9c08ed15cb4a67f9b790a02d4f57e6b8fdbdc5103e5a78f742067556fa6cfc5335a86c4210f27845c25d33208ce1dfd481e5a90e31bb610

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          42ff804fd13872279f42995f48534075

          SHA1

          8b34c173e3c7e8909cfc2832fbefc5e24dc9a04b

          SHA256

          17adc5bf5bf656ead071dbcd5dab4092ce5a34e95352d3e6c87684fb8fea69f5

          SHA512

          ea61980c17d2142be4b03abfeb9b16e7dedeb67795966dac87159d764244f28163927a9d22697e50c3e14cf7778e28beeaf4285aca58e65f30f81f9068fcc12a

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          8a7c98d92b121257d4d6e7207f32fde6

          SHA1

          b7de2faef199edac0d9ecd0f7c5f431ca97ce938

          SHA256

          3fd816316f9bf5aad6208176edeac425b953a0450d917e294f3651bf82a47f84

          SHA512

          bce31a409c2816a6b02e30948f7ea1d7faa314a59b10becaacc5f437e1965e58e701e082d27e5e669baacbd6ac78eb8e32329cfbba071a9e4cd46fd23ca03a9d

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          a4fdf80d5e56d9392188bdc50b103931

          SHA1

          0f6cb248a5dabee03ab53ace011098b7694baf65

          SHA256

          fe9c1c78091bf6b16f695994bfabf90fac3e922de929a69775201b44ba4143c3

          SHA512

          3ff6769fd8858e1fe57d71ed30d34d9303b75dd0b5ca4f703709ce8a95dc9478481ac7808321ca4e42868227b0982a9435a22f4bf52c042997f494cdd24d754d

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\[email protected]\install.rdf

          Filesize

          701B

          MD5

          b5aa89801cbd7554ca292abdbf5be673

          SHA1

          834cc6399168ca0b4a6930b72efbd8f366d9861e

          SHA256

          7b2699d5b88da1ac5985ee942c9c568c77c784b09ba7d22602473d4cd5754563

          SHA512

          52db7ef0c15795b3ca7ffaf84ef5c7491643ff710a087650c9e0d2a2fff46f5f8038af03a874d082416ed5f13a36183823512425e2e7c73ea32a0906697d031c

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\50eb515852a3e.dll

          Filesize

          115KB

          MD5

          6696822add17061dc0bb8ee5b42cc2d4

          SHA1

          d4622558ba366f2f94560da301a81c6c16f95a3c

          SHA256

          73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

          SHA512

          0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\50eb515852a3e.tlb

          Filesize

          2KB

          MD5

          096a65b8a695249d5d554776f1eeace3

          SHA1

          2f2506b886a59b4408b23653d8734004ec2dda6d

          SHA256

          a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

          SHA512

          6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\pclegbaiklcjfbbffbdiehnggimokhlf\50eb5158528377.02478678.js

          Filesize

          4KB

          MD5

          727395e87cb734f7b88feff3d4a2d311

          SHA1

          38669198d3f37a54e48d8622ba2c4ebe90164588

          SHA256

          97ca7bf6b4c45515eb158f63dca424c0b08fa56255fea486d4e6410cddee08d5

          SHA512

          e9b6a36eb4faae10b4dd7799f2d8c59e41b00e890b1458151214ab234a0c2f10317cbf6ccc23ac327c71c267a93b809bbecbb112a4eae4ace445ddab68a8d1f7

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\pclegbaiklcjfbbffbdiehnggimokhlf\background.html

          Filesize

          161B

          MD5

          dbcc68f7a4cf4ca5d3b5f28385c8d972

          SHA1

          265586f42eb97b21d92a32f527e81329daf20318

          SHA256

          31712ef8a2912c3621ffedb1e033534296cbfe945d120a529e142a7bcdc4337a

          SHA512

          435e85f56537b98be841f9d07662d4cc30aacf4099974f8e378e297a968e584d425b34531e8e3103effbf7cdd9c665d93e7fc9bb2a937bffcc070e573dc91de3

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\pclegbaiklcjfbbffbdiehnggimokhlf\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\pclegbaiklcjfbbffbdiehnggimokhlf\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\pclegbaiklcjfbbffbdiehnggimokhlf\manifest.json

          Filesize

          475B

          MD5

          005f7cfef9276be3e6fc8ec5a54364c6

          SHA1

          098e18fcf0a3136ba2d386976305ebb6f1d6a97d

          SHA256

          f1f8825e7c4a52d02fe751d46a9f4f02b4ea3b6f49cde9143c76a8a4a1648338

          SHA512

          241ddfba7194af8221412bc791a5a5b49f57a598fe18a918dc4dece4e2bddf738170e9e50910c981d74785d4f5fd4694f120e4a25a15aa4271cb800b2b9cea2e

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\pclegbaiklcjfbbffbdiehnggimokhlf\sqlite.js

          Filesize

          1KB

          MD5

          7a5eab4aa42667a771de364a4de88a7e

          SHA1

          6d79be540850b99867846d0100bef0c33a223323

          SHA256

          6b29918a8941d31f1e1a6c43d01c46d64331737f21c0712e916d4a4f92eeb4eb

          SHA512

          069d50686358cc9842c3e247d7071c4f2900df817070f3af255132440399d316d1ae78f98af471f425f16cc62e05f57ec15f474b3d1cba8007d895e4f465c3a6

        • C:\Users\Admin\AppData\Local\Temp\7zS7281.tmp\settings.ini

          Filesize

          6KB

          MD5

          c65390d1ba45e3646b6c996494771576

          SHA1

          fcbab7bc086d4bf2e464a001399861946e749550

          SHA256

          4964f651016b9053bedf4a23ea9b0bde5d96224b483cf2d114426bb53b1d2e7e

          SHA512

          7196f17b6b45ef4454e9dcf7a279126901d2e94ea66c998f65759b3e8cc41aeecf8c9b03a015b5938673700beb79f5d4f4488f869f369fdaef60e88e4b1fbbaf

        • \Users\Admin\AppData\Local\Temp\7zS7281.tmp\50eb515852a06.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • \Users\Admin\AppData\Local\Temp\nsy7437.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • \Users\Admin\AppData\Local\Temp\nsy7437.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/2880-81-0x0000000074EF0000-0x0000000074EFA000-memory.dmp

          Filesize

          40KB