Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 13:19

General

  • Target

    37b2c26af3c9b5c2cc53048d8e398ef1.exe

  • Size

    250KB

  • MD5

    37b2c26af3c9b5c2cc53048d8e398ef1

  • SHA1

    20f784465d7ed05a38c82ae34cde50a33002e4d8

  • SHA256

    42f8450659b766fd714a43f57f39f9f81974434bc6f639373eb1256ef57a82b1

  • SHA512

    e762f5a5ebbb8e384bfc7627dc632dd68879e82ed20a926d1b662242da3a19346a18fef9e6d97b700d35b86a25cfe04f7c24c185ed5761841c7a0cebacb4bea1

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5cNUa6SIwJZPZfHW5c:h1OgLdaOlhSIwXx/sc

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37b2c26af3c9b5c2cc53048d8e398ef1.exe
    "C:\Users\Admin\AppData\Local\Temp\37b2c26af3c9b5c2cc53048d8e398ef1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\50f90ac09de2f.exe
      .\50f90ac09de2f.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:5084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SaveSale\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    f344c11e00ed8a3543ebb526f5141564

    SHA1

    1510e3cf9ad7c260711f8085a3d0e9e2f70443f2

    SHA256

    981c2009491fcd4b32257eba6920aa4d5ae145b8a0ff92be6da3c476b0de6ed9

    SHA512

    9cabc1a795ed0416bc5d9c32edf525def124c91a72bbf171f2f90006f64b9f9052851d24518979b0f3336e9019427ca83bb9b3881ec1fd05a226454cdc4b0090

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    8ef728484bfefe8045a8f86982111e92

    SHA1

    d0f5fbe45f2407239f9a80cc89eb15b4462c8076

    SHA256

    ea310f952a6f3104b62b06315798e75d48c14b5bb81eb7ac225062a0dbcd11e8

    SHA512

    559564dae7eb5994f2d49124b068f72465999c269db8c3fd589fde93e4a12bcf2b13c10d9fa00f4a6099f330c880087346bbadfa37ca6652b9cda9e1ed806690

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    77c7dd74ca5976aeb33150c5bcb96cfb

    SHA1

    64f3e27dd92e2cd542f912660f25998e6215e8e9

    SHA256

    c634d72b176d3150dbd86f54a5602746edf8d175491417d8640fe8b08cd6503d

    SHA512

    213aea24cc2232e9eec1d7dfa4f856f6d1016e4190e1ae7962eccab3ef67dad3f0f6a7aa042476f2bb8d928d9a9c16172c7f92218655b64e94cd0eba1af8922a

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    ceebf6368307856627702bf0cf890255

    SHA1

    36dfcf26a63569ce21db464e55c2e0c9715dbe73

    SHA256

    2f58dffb7d9276306d6e6fe25854b8cec38ffe8f4296b2c499ffff06b40eb67d

    SHA512

    5902f19efebb8af41b4ed63bd371149c194f639097fbfbf6ce7cb5b028ca33dd1588aa6bf5f7409bb550e67efc8d63d2cbe660fe76b9d74d558cf9d28d221613

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\[email protected]\install.rdf

    Filesize

    705B

    MD5

    08970a9f5293bb42480c4977d6230800

    SHA1

    374b9018402f0894f2fb3f588f517e4a1af8399e

    SHA256

    8094eb4de9468b746d2e197920f9102309ee93f038759f1e809c8c92d5dbed0a

    SHA512

    e20afab42dc04dcd1662deba92924520fc9130c877619875d1ba137aba09d592c1eea46de603409251818abe8bf5e0693dd576598fcc886a02845b4a4941d2dc

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\50f90ac09de2f.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\50f90ac09de68.dll

    Filesize

    116KB

    MD5

    da161da8bcb9b8032908cc303602f2ee

    SHA1

    8a2d5e5b32376a40f33d6c9881001425ec025205

    SHA256

    0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

    SHA512

    39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\50f90ac09de68.tlb

    Filesize

    2KB

    MD5

    1f14de44d0d63a79f91d3fe90badb5fc

    SHA1

    7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

    SHA256

    bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

    SHA512

    86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\ekmhoakmjpjakmneinnhdjheeanhkbcn\50f90ac09dc665.50197840.js

    Filesize

    4KB

    MD5

    04994cc9e56d266b4ffc8e4e644ca700

    SHA1

    db5824308ed704feb225714f4b88916ef05494c8

    SHA256

    39d558cfdd6c1838288187593f320f0347c15ddd352466ca3a50e3af331fd2f1

    SHA512

    b02f481991fe164bc5aa90b41f3e31bc3f059069854c747e5ae97547fd32ea2fe28d2bc1a0533df256a7553b8c76764622830025ea430f6eb9e6fc9d85ab618e

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\ekmhoakmjpjakmneinnhdjheeanhkbcn\background.html

    Filesize

    161B

    MD5

    cc7fe4e4dec4baf8de8e6ddb9246b862

    SHA1

    7beea3288f6203277d5c71410849370f1ba4789b

    SHA256

    dd25946a2c7822d0d25c042b6017f7b70d8bf8d78e7ca4e5ff369f09be1cfb3c

    SHA512

    3340c762449ebbed539567c6fc1a90d9c3a78e2dd00111475cf500f3d4bc0a125bd234960d9b88973bfa177e84f3f1a9fcb032992e8ac9f85df690b090df4388

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\ekmhoakmjpjakmneinnhdjheeanhkbcn\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\ekmhoakmjpjakmneinnhdjheeanhkbcn\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\ekmhoakmjpjakmneinnhdjheeanhkbcn\manifest.json

    Filesize

    475B

    MD5

    f91cd42bdfe41bcc97d2eb37eafd8bd2

    SHA1

    c0dd02c8f7959b84bf6583d62ecd308651c37b6d

    SHA256

    6805fc1de5ccc99d653689693aeb3a390116b024eedc26b0ca00a7296ec422a5

    SHA512

    8a043a54c40787174c0f167c0083899757803b06100189a9a485d86ebadfa791b83af0e8a502fd34c2b8b20ad9b4c82cf1c302234db69006cf089e0b7179ab2f

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\ekmhoakmjpjakmneinnhdjheeanhkbcn\sqlite.js

    Filesize

    1KB

    MD5

    c9fa577a7c544880e2fa1365c328c2a2

    SHA1

    4a07c0b523a772a2ab5ad15d497d38369cd415c8

    SHA256

    23d815ff05db084b5544a60dc00cf5d3f889f30fb6894ce5d2013ed8127afce2

    SHA512

    fb3e67be8c06420da555924481fe8fdfff1e51213ebc740aef4e7e46871eb2fda55a1f3e0607fca8049bf17cf6c1d5c6ea2c62a57d6104fc353690fd67323d05

  • C:\Users\Admin\AppData\Local\Temp\7zS7138.tmp\settings.ini

    Filesize

    6KB

    MD5

    8900e84179ea378ec37c55d873aebcf1

    SHA1

    f905f544c52c92b3d489497e0d1c3fd0f70d0871

    SHA256

    506c119eb6fae45cd3260614894fb634bda31555bb7b5bbbd848b3607bae6d9f

    SHA512

    afc89ee5157366515b347f98cbcb8a1466c2b1e285290724e9105b6ad596754321ebde6e0df2b12fbae5781b61d13d79ce28a7aaeacdcf8b666c9da4a09b014a

  • C:\Users\Admin\AppData\Local\Temp\nss73E9.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nss73E9.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/5084-78-0x0000000074B70000-0x0000000074B7A000-memory.dmp

    Filesize

    40KB