Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 01:37

General

  • Target

    99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77.exe

  • Size

    2.3MB

  • MD5

    cee0d7092ec83373078d0045a0c74c40

  • SHA1

    74359367f95990e189e485cac12532a5bf1053bb

  • SHA256

    99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77

  • SHA512

    73f48e633735acc4098a5b85be4792db8c979ab5ba39eb6d67e971064f8d6b903c71e86cef027a0d96d50f5dd2eddc89f257a77a3007bdee82af683df6461ad0

  • SSDEEP

    49152:xJxNHabdDlGc/za1rlFQFigZL+l63UBU3EWttCwYXn6CQqilfG1M3FB:xOLa1ZFU6l0YU3l3QCjgMVB

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77.exe
    "C:\Users\Admin\AppData\Local\Temp\99658a950b0acbee61b56609690efd98b8c3a5b2dfa09eb47cca3ef31d8cdb77.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:1612
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3776,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4284 /prefetch:8
    1⤵
      PID:3352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx

      Filesize

      1.5MB

      MD5

      230c8f87850fd67b6b3024da50f360bb

      SHA1

      f3a629ece2b85aee9a88b3caebc54ac66053330a

      SHA256

      3b30b5a1a4561ce2ef9b7fd0f2aa97e533f35c2bdbdb534995cc44066ae0f90a

      SHA512

      5dfdedebe4a0e3843d68a3d93a44e54979f8a637902f499c278b5bb91c3a61561f3ed5de510c54405dd4f093128b9b69e175f6b63f9be2b000bbe381f6a2c3eb

    • memory/1612-0-0x0000000000400000-0x00000000006F2000-memory.dmp

      Filesize

      2.9MB

    • memory/1612-1-0x00000000025F0000-0x00000000025F1000-memory.dmp

      Filesize

      4KB

    • memory/1612-8-0x00000000744D0000-0x00000000749D0000-memory.dmp

      Filesize

      5.0MB

    • memory/1612-19-0x0000000000400000-0x00000000006F2000-memory.dmp

      Filesize

      2.9MB

    • memory/1612-20-0x00000000025F0000-0x00000000025F1000-memory.dmp

      Filesize

      4KB

    • memory/1612-22-0x00000000744D0000-0x00000000749D0000-memory.dmp

      Filesize

      5.0MB

    • memory/1612-23-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

      Filesize

      4KB