Analysis

  • max time kernel
    93s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 07:40

General

  • Target

    9b23eaa4da945a1185957161100b1194.exe

  • Size

    255KB

  • MD5

    9b23eaa4da945a1185957161100b1194

  • SHA1

    974e26033f1b5e66cc53accc21bc3cf483956bdd

  • SHA256

    847d1d728c1562ca9142d13c68cd7507a898a01f9f4df70c312f915a18953d04

  • SHA512

    1be3892fce1983b02202abd1d7f36a271bf2c851c09acfb29b3cfda026c34e2f5c709f85112618e280b5b9f76e21057040dc95821b45f67cfbea9ef4c8b78f96

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5tE5LSuWS8pmxhX:h1OgLdaOtEFS3S8pmPX

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b23eaa4da945a1185957161100b1194.exe
    "C:\Users\Admin\AppData\Local\Temp\9b23eaa4da945a1185957161100b1194.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\5135601a4e32b.exe
      .\5135601a4e32b.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:3644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SAveAs\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\5135601a4e32b.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\5135601a4e363.dll

    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\5135601a4e363.tlb

    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\jmohbgkjldgdehhonbipnfdciogpocac\5135601a4e1259.71881504.js

    Filesize

    4KB

    MD5

    10a657004d8b48ed2629eddc49662d19

    SHA1

    c3eb22c3364bce15fa0a463fb877550c29781485

    SHA256

    26ca8a43ea4e3c9a43d0babc59ca840671e68fea87f528bbeef4dbe6ec2675a8

    SHA512

    31f446d1c7c6712dfd679cff7c87c7d3c888da61d2b0417631f641312da6ca50dabbf46d84996e2c43c90da2565d034be562e4107075e24fc248910d62aefa23

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\jmohbgkjldgdehhonbipnfdciogpocac\background.html

    Filesize

    161B

    MD5

    3bcff6db7ba2e95bd9da0d2b65869dc2

    SHA1

    4acf2b4bc4c0771f5fdba69190f5c29750578c48

    SHA256

    155df38f599ed48df1fe2a322ca816fa2f2865837d7ed95d3306c06952aa1958

    SHA512

    9766aeec17a65eaa735fd870e264182ad599aae8fd14db3649d965d98bc227ffd9259c7d52ca361c5ebc5414e29f73916ff0c72e293e8593cb3da1a50180fa23

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\jmohbgkjldgdehhonbipnfdciogpocac\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\jmohbgkjldgdehhonbipnfdciogpocac\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\jmohbgkjldgdehhonbipnfdciogpocac\manifest.json

    Filesize

    496B

    MD5

    b915a3c61f963137c614a36b67bf9adb

    SHA1

    f9a9eb5271ef836fb085d7936d70a2e5603464ea

    SHA256

    9b4cd631d3501d1c6df35f10c3b0d4ccbd7a1c8d0ef30980299708655b28a5ff

    SHA512

    cacdd6cd8870e7407ef48cedf5b0e76685661f83a1705fd99b8f3c0c1ced8f03888a1cfb017661892786969975687c72ded60468b12411e3f59bf2097896309c

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\jmohbgkjldgdehhonbipnfdciogpocac\sqlite.js

    Filesize

    1KB

    MD5

    90816ffbf9f3830e0d067c054452ef53

    SHA1

    752d4855e347db049bf7282caa26824f17aa266e

    SHA256

    3ee84667cd4bd824c4a2b24d5c2e04515c8ed581e6c28526a0a5b1851717fa90

    SHA512

    71e4574c8d2c04568cd902ae9012e564c4b0b0d21f740eacf8a25c0fe5b0bf922d90c31880a56c7ed292663172e5ad5696b0f50d55a3ab80fdf7ccf38fe34050

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\settings.ini

    Filesize

    7KB

    MD5

    5234a5bd4e15d41da64909a74b9b0e33

    SHA1

    a3d12a0ad45bbd270ef0b4b625168f4b8bb4f6d4

    SHA256

    2942f94cb9fb56a75ac8e5f4edeef62c98e6a2556e8f22c48617627717594d2d

    SHA512

    dedb290cb878c6f26380ea203b1765f3ba9af12ec8d2e37b5f306489b5e397b78a99c99ec32a77caaadacb4b44c503aeb99b6a4bbdf95dc708113528a41af227

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    2cb066c97a5269c459d5841f81688bca

    SHA1

    5b988f22213bb285fff6e3f7e06e0e004e73718c

    SHA256

    dcc8fbba81fb9ea06aea13fe59597b54e1eeeadbf1e47e52b1bc2fa558abe46f

    SHA512

    dfd4d4cb8898b1e99b297341574c9ff779de1816f45c90e170ae6db2e0c51502fdbed3b7b0be395327cfca3e21e497ad68dd952eead7317565c7c82d5cde8d97

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    2a111c230de8b92a748f9c9a16cf7bf4

    SHA1

    4d6983f223db8b8e5cc3b711300db66834c01c4a

    SHA256

    690795be667b19786a2b0fae190cbf72ad6d91f209410c06055b3d8b4e5ae1d3

    SHA512

    67d810d8e06daecea7a82a66c1696e2cb4e19846f5853f23a0f927b3f1bfa3ac862e1121e21a1cd56ccfbc7963fc13bec94fe02f74d6c255fba39662f8d6aa5b

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    3ae2f71aeacebfe608ba7e975808eef2

    SHA1

    e7582dcfed2a569c6f01d5f9f34633d8574e7a7b

    SHA256

    a55aa4258605cd21d16f4167ef243ac44766cf46f9f049cb550fddc0efd1626f

    SHA512

    13314d3fdd090cd260260dc98489598cbe36e93f2f64ed2947ac9faa5e553f73b1b8f7a4ddd81ada96f1285731765ef0e32b0551c2f66ddf60e887bbc1ac75b0

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    79294c887bad8b8b56fb6cbf3428a10a

    SHA1

    cda02f740617ccd0c83ee08f5b1d001279932947

    SHA256

    e0bc5be7d49bb02cf3101216270ad77ca54177f3cff166ea3842f3ca6cdd955a

    SHA512

    feb6469092a054a529d154371918bad42e5ccfe753dc0a268710f9889a09a84afc0abb2c9aeb6656e96898b9ead742bdca1b161575934b922edde0ace13989bd

  • C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\[email protected]\install.rdf

    Filesize

    599B

    MD5

    bac3121e624c3707d7a80f8120c55b57

    SHA1

    38bf4061c937a7ab13e2b2af3bb9753584812994

    SHA256

    052ca0c9c843af5887058b019f4d942aadba2fe5c059a7d20fbde7c02c827273

    SHA512

    dabc7caca4221865ef0b22996b8e1d5723bf2cac3dfc7125a92c68fe8cbaceca32b1caaf62087437cecc38bd87f6828bca7f973b448fdad7afeb41dfa7b3f6b1

  • C:\Users\Admin\AppData\Local\Temp\nsv48B2.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsv48B2.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/3644-78-0x00000000749F0000-0x00000000749FA000-memory.dmp

    Filesize

    40KB