Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2024 05:37

General

  • Target

    7c482b119646e4d247984abc9eda5e44.exe

  • Size

    250KB

  • MD5

    7c482b119646e4d247984abc9eda5e44

  • SHA1

    f7053b307543876012ea3e318ecee1acecf25b86

  • SHA256

    8e6bdb1a9af89c5cd7ec353746339baaa7cd386d221d04534e720f1e56bec12a

  • SHA512

    680d7d9f4df9c6873890b614077c471003b8707d3871446ee89c663ce23788ee00712c82b158c454a841e811c23d79f18cf9469c769262532cdf4c88901213be

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5ftzq3JJKo+7RB:h1OgLdaOftO3JAo0D

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c482b119646e4d247984abc9eda5e44.exe
    "C:\Users\Admin\AppData\Local\Temp\7c482b119646e4d247984abc9eda5e44.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\50f96794bcf84.exe
      .\50f96794bcf84.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wxDownload\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmnmbmfkoiilmjhkaenpinojppiieilb\1\manifest.json

    Filesize

    477B

    MD5

    4fc1d698abe902d55e60be1d3e32724a

    SHA1

    07da8fda75df08b6ba2494246ba1e6d1d4873810

    SHA256

    4c4b5ed58b428b592b4d5dc264cc0064a55754ef21a8c0173dcbe91d832efef1

    SHA512

    482e1b5bb4a01394d4c8664aca1240d548234c114be3efbb4cb958f37bf6339bec9bd3babaf3f718fa4fe199cbe644fee0321bad769a175830eb3426d9ddd447

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    bda90cc2d4e9d6b100a1054b80dac795

    SHA1

    b9e63fe262e2db06e5ae386665cf095e2a028ab5

    SHA256

    22961979e189ea355509ff4101decb3d0f3c78956c10baaabd2e70a2b3dd57fb

    SHA512

    05214980a40a89017f1f7d3ae677df65e273671940ea680460456ca77c22ec7b65f8c9cacbe0558dad5c0024f5916ab388acf906fa1921c30e321e43b0514bf7

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    bb84bb6eaa9729bbcdd151031126df38

    SHA1

    4931461b1d09fab7b3b792069ac96483eb1e56d9

    SHA256

    d951c57d8b2c2f1ff0221885a6c24b9caa561d4efbd7db8bcac34e483b94838b

    SHA512

    fdcdd5cc005fea42f62acd3873de1658d82c747483e229a76427795dd53203d988156d1643df46e40fc9f984332d378ebf55e1d74013235843a0b6c83c6c4815

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    e6653b90c4c3e089a11c334a1b3f3dca

    SHA1

    8d8beedf77cc14956b8551940986a129f6b31dd8

    SHA256

    9f138da5512d0ee2049b23962b11b8a954169eecdd431b65bc3e735d5045d759

    SHA512

    991918d29ff011f4d6afbb6579267a9c7307d9eca15ba013a866937a0fb942964b32197bf23827a9f2f19c19c52947a90684ce60e9bc1b18a92dc5950571db42

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    192e263d27ac01035150fcc0b9628780

    SHA1

    98563a4a69cd06362a4ded99734a1a9a7bfcf1db

    SHA256

    178a894f1a621324cf4f00d93b06444a44be196636c94d5131af5b94eb3e5355

    SHA512

    de37235273d39bd58c83d5a0a51c24d9e790b9a0aaa05af1cd52f38e66649d96bdd2e3e46966352b455c21a709577737074df5d552e3578721ef832d86ee53ea

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\[email protected]\install.rdf

    Filesize

    717B

    MD5

    744eb22f13a8b9ccc0b75646345fdf16

    SHA1

    5c8af7876fa981841db42ca813f6cf3eaccf4488

    SHA256

    afe3cc1ed84b57ddfc3d377c63180b0c83610a342349b18e2a6412d0ea049fc5

    SHA512

    15fe6c9f6d58934c965a2ecfed3fa91877df656d4f56483823123bfb9d6c62fc01fb90437fb349bd0794e4f4061853a295aa9dff63f936cd1371b6f28830d56d

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\50f96794bcfbd.dll

    Filesize

    116KB

    MD5

    da161da8bcb9b8032908cc303602f2ee

    SHA1

    8a2d5e5b32376a40f33d6c9881001425ec025205

    SHA256

    0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

    SHA512

    39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\50f96794bcfbd.tlb

    Filesize

    2KB

    MD5

    1f14de44d0d63a79f91d3fe90badb5fc

    SHA1

    7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

    SHA256

    bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

    SHA512

    86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\jmnmbmfkoiilmjhkaenpinojppiieilb\50f96794bcd8a8.08883451.js

    Filesize

    4KB

    MD5

    6799193e2b9319d57337104c30b81247

    SHA1

    0f1a6867daa5193ba788d73760b2d6d4b91f49d1

    SHA256

    1e55cba953a5f84104f75ec3ce4872a6ab25d76e4a4b72f9eb3e2f31a1a67883

    SHA512

    a8c541fe654dfe1f0124b445406ebb6f3b651d617b129cbb360a6a7afe12ecaa0a38b4a99be903976d2fca5e707287e6ed213691cd476f741952bd9ed39bf674

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\jmnmbmfkoiilmjhkaenpinojppiieilb\background.html

    Filesize

    161B

    MD5

    42bdbe04ec10b922c8f0d5bfc1c10a16

    SHA1

    f26d7d53751fb543cff92d0107cbf0e21669dcb4

    SHA256

    f147b9f6117de279d798579e68b0b1979424f524104d34ade0b7d7771d6f5ec0

    SHA512

    41ec4d84005fbe19515be2fc1ccb1279dc3a11299fb47f2b347d40e5358276d74eea61b6affeaa545efc0998a6e4fe4a084e7bef491c5e6a5b373d3a169a17e2

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\jmnmbmfkoiilmjhkaenpinojppiieilb\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\jmnmbmfkoiilmjhkaenpinojppiieilb\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\jmnmbmfkoiilmjhkaenpinojppiieilb\sqlite.js

    Filesize

    1KB

    MD5

    7524a1b76932fc8b4e184941e899f0c3

    SHA1

    e05a9a146aba318a6eb044b17301df3833c474f3

    SHA256

    7a262667395ebdbed05d505e1b3ea5f5f1580f323e9ad3a57c8abb5aa47b1524

    SHA512

    f09bee9137e1962b1dd3e8aac6ec59e43f1cbffe4f3830da839f2457735e70feecf816568ec278a01e789d54052377809c2051991bc3aebfb0eae62da7c9bcac

  • C:\Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\settings.ini

    Filesize

    6KB

    MD5

    9f398f5f4b2392b141984564b421cc12

    SHA1

    3e87355a2e6a36ecf59a393682ec5c6100b6a518

    SHA256

    df735a763a2096f20d89375cf8398f73e5cc26a1c0cb22825282d8a902a9c2bc

    SHA512

    e9d5a7a662edcb721e4ed34268a4505c3be8dce4a9f2b4c742524997271d3d4c72e9fa30a9d546de23b3243ed3baa71f84f3d7053154552baa7132939af9e3b7

  • \Users\Admin\AppData\Local\Temp\7zS1E2B.tmp\50f96794bcf84.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsy1E99.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsy1E99.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2812-80-0x00000000752B0000-0x00000000752BA000-memory.dmp

    Filesize

    40KB