Analysis

  • max time kernel
    140s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 01:37

General

  • Target

    99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77.exe

  • Size

    2.3MB

  • MD5

    cee0d7092ec83373078d0045a0c74c40

  • SHA1

    74359367f95990e189e485cac12532a5bf1053bb

  • SHA256

    99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77

  • SHA512

    73f48e633735acc4098a5b85be4792db8c979ab5ba39eb6d67e971064f8d6b903c71e86cef027a0d96d50f5dd2eddc89f257a77a3007bdee82af683df6461ad0

  • SSDEEP

    49152:xJxNHabdDlGc/za1rlFQFigZL+l63UBU3EWttCwYXn6CQqilfG1M3FB:xOLa1ZFU6l0YU3l3QCjgMVB

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77.exe
    "C:\Users\Admin\AppData\Local\Temp\99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:2180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx

    Filesize

    1.5MB

    MD5

    230c8f87850fd67b6b3024da50f360bb

    SHA1

    f3a629ece2b85aee9a88b3caebc54ac66053330a

    SHA256

    3b30b5a1a4561ce2ef9b7fd0f2aa97e533f35c2bdbdb534995cc44066ae0f90a

    SHA512

    5dfdedebe4a0e3843d68a3d93a44e54979f8a637902f499c278b5bb91c3a61561f3ed5de510c54405dd4f093128b9b69e175f6b63f9be2b000bbe381f6a2c3eb

  • \Program Files (x86)\MountTaiSoftware\Lodop\NPCAOSOFT_WEB_PRINT_lodop.dll

    Filesize

    335KB

    MD5

    4be7a88a6be0464bc7c32ebd85e9e8c1

    SHA1

    747bebf322559cea3b2b2f22f9e830bc1afe8b9f

    SHA256

    d0779ff3652d8178f6b2108c381d4a873cfbb559c769c5186553c7cb14e124eb

    SHA512

    768edaff00914884e48bdcf8c57e0c1a1b484f2370ca38017633ce4c92d75701121a36adc054f6ec498b7075c70601601f64f463c90087b1b55d6c764ea324e9

  • memory/2180-25-0x0000000074210000-0x0000000074710000-memory.dmp

    Filesize

    5.0MB

  • memory/2180-7-0x0000000000D60000-0x0000000001052000-memory.dmp

    Filesize

    2.9MB

  • memory/2180-9-0x00000000747F0000-0x0000000074CF0000-memory.dmp

    Filesize

    5.0MB

  • memory/2180-1-0x0000000000D60000-0x0000000001052000-memory.dmp

    Filesize

    2.9MB

  • memory/2180-0-0x0000000000400000-0x00000000006F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2180-26-0x00000000747F0000-0x0000000074CF0000-memory.dmp

    Filesize

    5.0MB

  • memory/2180-24-0x0000000003410000-0x0000000003517000-memory.dmp

    Filesize

    1.0MB

  • memory/2180-23-0x0000000003410000-0x0000000003517000-memory.dmp

    Filesize

    1.0MB

  • memory/2180-27-0x0000000000400000-0x00000000006F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2180-28-0x0000000000D60000-0x0000000001052000-memory.dmp

    Filesize

    2.9MB

  • memory/2180-29-0x0000000003410000-0x0000000003517000-memory.dmp

    Filesize

    1.0MB