Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 03:53

General

  • Target

    57e8c3af93b11120e9d28e792aa66c97.exe

  • Size

    250KB

  • MD5

    57e8c3af93b11120e9d28e792aa66c97

  • SHA1

    c8bd3b952ebf9b7c6b9b1726eda932329a6e7e84

  • SHA256

    15ac9a97d9d07852eac4f6435315d007d0f55ab467648c134c82a054542fa1cb

  • SHA512

    c589f26e1e7efa4af9d556d02674e4f3da6165201b1a4323c4b20468737f1f1161046dba222298a9b9d15dcc56a80a0be09b191bc616124a9c819881cfb760ba

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5d4DfUB+IAncIEioy:h1OgLdaOMIA6ioy

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57e8c3af93b11120e9d28e792aa66c97.exe
    "C:\Users\Admin\AppData\Local\Temp\57e8c3af93b11120e9d28e792aa66c97.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\510507fc2cc50.exe
      .\510507fc2cc50.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:4868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SaveSale\510507fc2cc88.dll

    Filesize

    118KB

    MD5

    44f1dc155d3d083b677f20ed0fab8404

    SHA1

    a696c5a0d50145afde3d3a71f70b1c3006ac2199

    SHA256

    67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

    SHA512

    04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

  • C:\ProgramData\SaveSale\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    9e74d60a2eab14e5a04fbca9fa935f6f

    SHA1

    701eb9759dd16a08633244d42aa2ba96dbdb4fed

    SHA256

    1fa7d189ca27dd275515379e6294ef2cf3cb4485d4a4479337e1d19525ba3129

    SHA512

    e534bde2ea5f84194760add0f5fdcffd15d237f2a46d3f47e615f54fbf174b40aa985b58175169f5f949fcd608904ef89a952bb99320d2288926085d42fcdd78

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    cb381d55ab44491e3fec6d989e973daf

    SHA1

    4dcb73ce99cb12274348795c6c451258dd04621f

    SHA256

    460f07e9b275fa7506bc8df233e3fd5937d7f15ca2f227c1ed741b3c728dbacb

    SHA512

    6c9722df58ba11fe5f8e53afd7def2a71c2e1ac1fb915bb4b9c9fec394f051727d526c8655e6dadd59e269936c5a3e97429d6105dd5db6d31709c5712672a6c7

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    692eadb3146ee0e868f330c066fc22fd

    SHA1

    3aeae98eb71ce8688823c5215fba01237f0e76db

    SHA256

    20d5216ed082c86bf9910325834b3317b9945cd06259220344bbef8b734af5cc

    SHA512

    24ab405c6e0140cf4e956f4959e332f022c89f1590263cde7cb3ca4fa0171e4bdf1d4b88c77802f74e33c220b537fd3828a2393a70cccd30789ccbf597dd75d4

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    26649e17e6243485a9a23b58e12bac7b

    SHA1

    9c0dc3c4cfd13bc58e63ffafdf9cfc38b63c7940

    SHA256

    ee95ee5d6eff8c804e3c23e6f7f5a115282296a048748172f6df88ebc30c039e

    SHA512

    b2fbe48b5f0622d5604368faf7113002c2e00ccb4e315c642f2b62d8adeb51b975de710e0ce798c7afacb25508b37fe8c4a529fa3097d0594ac904a66452a370

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\[email protected]\install.rdf

    Filesize

    705B

    MD5

    2b9c35da826a1e389bbf0c1463d4c2bb

    SHA1

    dea87171cba95b3539baa256317c96c426e871e9

    SHA256

    cabe81298f2290978aa3e249338d64e8113ff0bbbe25919918b78ec13d100b6e

    SHA512

    67af25badc61e7621ae840f059867bd06a62eb080ada1c02572dd789d8963a83a5ae3db96493e2391c8799ea2d168edd12b8e4655a31e94ed95c1bb3ee593ee2

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\510507fc2cc50.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\510507fc2cc88.tlb

    Filesize

    2KB

    MD5

    c749bca713cf6481411b5c4eaac4506a

    SHA1

    539cb813dea7e37eff8c1b696eb0ab42c815ab62

    SHA256

    0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

    SHA512

    11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\cecafhndhachaijlppidcoaiiabjafbh\510507fc2ca600.10124486.js

    Filesize

    4KB

    MD5

    ad6943eac53571977baed5334acf0161

    SHA1

    4960888aa7fcf3bfc5721e7a96111967c1f5b04b

    SHA256

    6ecf9edb7b0f869218ed111efcd7342383c3d17b7c82d8b1ce332d784d16bd04

    SHA512

    31129f20752a6f1741c8f46ca0825ddc23493eed7d0b301477314003f0f9b5812cae0f8e9d5743ba28477947f6fd87340a1d30145fbaa9edd36d981c04b788d8

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\cecafhndhachaijlppidcoaiiabjafbh\background.html

    Filesize

    161B

    MD5

    2917edefbcde35251336e38e98513bbb

    SHA1

    b1f131d35d008caa20a29cdc5b0df3b487f71ac4

    SHA256

    a4b6da7662cccbc70e8a4afb5d221071900aca1fd6fbae315b0e484961353728

    SHA512

    0422c6ab1b4d4f05e9183c57fe6d5c2f9a8ac70af84f50a016636c4e3200a8d5141c087deb1031b4b088de33819846e2d2c4dc5bef24ebfb92d2f480b2860922

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\cecafhndhachaijlppidcoaiiabjafbh\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\cecafhndhachaijlppidcoaiiabjafbh\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\cecafhndhachaijlppidcoaiiabjafbh\manifest.json

    Filesize

    479B

    MD5

    18ddecb24e8e5d324573eb4515ef857f

    SHA1

    69a4de96bbad33d5cfd47898fe90d59ed572bf5d

    SHA256

    b1be25ea1fe61baa1146311b38db45e3d96d2839c355b6178aac0e55c98a0eb8

    SHA512

    dde420984eafb4e9e8fb6ac97e3e02078448a34ff39136b496fd4e7b069c8c99ac7e0161c2098f24c730e94c05891747fc11033863599beb6c4aace12061f9e7

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\cecafhndhachaijlppidcoaiiabjafbh\sqlite.js

    Filesize

    1KB

    MD5

    261b0dedbb568690cccfe246e59be723

    SHA1

    34362d9758aa29b65f1ce1f9737671d7c573c91d

    SHA256

    09e200e63300c146d7638897bdf659b78b9e7afd8c1dbcf085778dfcaa5803f9

    SHA512

    7033f2eabd1a510a01b1a3a35a93f244133050c4233886a5b77a3665ea1b2ab885433b1810567c5066526a04a669d2f5e2905fac1a79adf542821c4b09b354fb

  • C:\Users\Admin\AppData\Local\Temp\7zS4602.tmp\settings.ini

    Filesize

    6KB

    MD5

    ca48fbcf787e909d160e8fadf002afae

    SHA1

    e77d8035463d0db7ea89184e53ec006bd6f0f332

    SHA256

    a5496daecf6a14daa07d8133d22a33dfeb01bb41f22a19b590d2ad359a94e1fa

    SHA512

    acac2ae211eacc0e5d414499aa471f2d25ae7ab3d83eadfa0666490e638f5aaead91d40edb82f245be38f20fcd36213c7a39b72deed128662fe66e79cf0c3d36

  • C:\Users\Admin\AppData\Local\Temp\nsa46AF.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsa46AF.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/4868-78-0x00000000741E0000-0x00000000741EA000-memory.dmp

    Filesize

    40KB