Analysis

  • max time kernel
    16s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 03:04

General

  • Target

    408833247cabea7b4aa758b89dc506c50a59d18bb6eb290a071ee7a35ba36436N.exe

  • Size

    255KB

  • MD5

    0a9a35fa6e1e0698ae540cdd91944410

  • SHA1

    73ee9170a88a3ea4ee262dc60f7cb15e7ec315fe

  • SHA256

    408833247cabea7b4aa758b89dc506c50a59d18bb6eb290a071ee7a35ba36436

  • SHA512

    e80525cc9bce81efd447d44d33693c3f368260179d4e3dd8074e33bc2c8c39d16a85d5e1e1ea222ae2a9784b39eda43f3ebd76b77a416527e25d97915eae279e

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5h7Q+19ydya5KS8XlkNdzq:h1OgLdaOhkrElSulodG

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\408833247cabea7b4aa758b89dc506c50a59d18bb6eb290a071ee7a35ba36436N.exe
    "C:\Users\Admin\AppData\Local\Temp\408833247cabea7b4aa758b89dc506c50a59d18bb6eb290a071ee7a35ba36436N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\51e502a368d90.exe
      .\51e502a368d90.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:1888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\syafyey savie\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\51e502a368dc8.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\51e502a368dc8.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\edfbpdcgmggjamlbknolfaeogfdnjibc\51e502a368b8d5.75049235.js

    Filesize

    4KB

    MD5

    5d5894f54c67bd0b5d9d05b1f95e1946

    SHA1

    c4c70a7440c49ed38f4896a43a8a991abfcb3bcf

    SHA256

    de1c451bdaaade71afffd91641f0c8fd61eb7a4ee6ba22b6e1a7854b4f8a0bdd

    SHA512

    4e37318b1a4f49a16948eac0cff1422e1850575061be3b75d04499931fd620b1ef9cf9bdd259b34128e9e6d12532a3bfdeaa05b27609f763e0f716803b9ac4e6

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\edfbpdcgmggjamlbknolfaeogfdnjibc\background.html

    Filesize

    161B

    MD5

    73e8edec2f2296bbee8502f561f2f0c9

    SHA1

    446f63dfcd503d1c5a5e14956e0a755556de3deb

    SHA256

    8a56437775eb1eba0a9aececf1eb90f704d3fb3d9935b0a031619c4f2895f189

    SHA512

    0a53b99c1f3881df4333c2e4523694bdf3e3261c16075ffd0caa5825431d130a697b681aabec627d31861802344ef0f74fc544fc1513c94f2921790d7faac329

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\edfbpdcgmggjamlbknolfaeogfdnjibc\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\edfbpdcgmggjamlbknolfaeogfdnjibc\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\edfbpdcgmggjamlbknolfaeogfdnjibc\manifest.json

    Filesize

    505B

    MD5

    451fa6e8b4c7a015ad7b949f7f5c3178

    SHA1

    1a92535fe3277263803bd8123d2f5df3ebce459d

    SHA256

    9c453bc4002a1ee77b21a970fe469802b6850699d6604bc87b0fba333313c440

    SHA512

    1fd13215f7afff271365d8927af549081c951eb4fc4df70f6ac5ce5f9f1d19c31bf3395c332dee5b2882cbaaa1f1b6cb85ddeb77cbcfa3829efa2b2c01e2365a

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\edfbpdcgmggjamlbknolfaeogfdnjibc\sqlite.js

    Filesize

    1KB

    MD5

    5a51a10ac312e80a34cd4d7610232b87

    SHA1

    01e27155f4af0c9f829b8a8d33bdc8f449c03eba

    SHA256

    9f5cc01a43857d083430b9b0fe00df04c8e24f036fa30747721e723ff392ebe4

    SHA512

    ca16f9c3a96ffcde56879b2f01fe797aa217c6b4107ccf3fe431ac22519f857599a4936c5e307df9e53fcd6031e965b4d9c025b31e16391cf2e58bcd57fb0e8c

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    aac2b9557406c9007c2e9aeb31bad209

    SHA1

    704596d38e5defa4228d4cad0e779c2df2c96bc5

    SHA256

    0ae6c88620c80164acc6c45951723e2c0729c1fc69353645e91f8fb9ada78298

    SHA512

    bee3c00054925394f5a2146e7e4672f2f1956be228aadb8bfbabeaf3397e61e8dbffe4f87bf3d1a5f43b578f15342aad6979399691011520c81e1071bdb2b564

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    70a2309dbeecc11bd3cdc04ff46d31e1

    SHA1

    0436f5f31a69dad7bbd3a7d6c767060bf61fb24f

    SHA256

    fe18449f1b267a64e80242ba3d2c443ea471b18ed25aa85a7bf7de35d257cedd

    SHA512

    b5356d0123e407ff364c163a478250a7e89a043c7c5613497903752a79d68b80da7448c8037a904568a2aae0fd07e6a692aa6fc9c2451b2431b1a2d114bcb643

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    0f1d8cdaad62120fca5c5925562cf8cb

    SHA1

    74caaccaa686155af8ada522af788667b8ade53e

    SHA256

    06e78b13f6fd8920601cabd8847cc2040e8bb2bfe9171314b329c92fbc993675

    SHA512

    5a1159ef4c6a1cc0c54497430bd2d52cd3b0657c6f5d131f565645cc052e07b6c3bfa87517eccc9b4e82c6b2cf7f3a1de43b2356063c61209399fbc7256b641f

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\[email protected]\install.rdf

    Filesize

    605B

    MD5

    c3b20d0de677ee45cf48739a15470bd1

    SHA1

    573f901271f30542602a03c5961d5ef3e29a15d8

    SHA256

    d3a021acd00f33062645a73dbfb45503b09a85770eb79c3c8fed2ded5fa08b34

    SHA512

    908df6a813586759381b45ee9f191e954ae5899a311411dba88ba385a79d03bb08d545cd7bf22cf43a4f1d2e9584d74e90e5aaf428355e57efcc321f1cdafe6e

  • C:\Users\Admin\AppData\Local\Temp\7zS9637.tmp\settings.ini

    Filesize

    6KB

    MD5

    0382778e9bb7df1168f6443fe1c3805d

    SHA1

    dcb468af91735cadffa276e9f1973dbd5fe5f6dc

    SHA256

    92173dcd6898965454cb71c4c0457e48ea8b5cb8db9be412cb85b744a8807b49

    SHA512

    aed2e4e1eb9bca8f9fe11bb29e24d127e657f4ea16e4738686bb2711033868d46fa893b3dacb6def9b0a9219732a0e0d77143cd5bd216f2c09f79edfac0bfb12

  • \Users\Admin\AppData\Local\Temp\7zS9637.tmp\51e502a368d90.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nst9686.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nst9686.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/1888-74-0x0000000074B70000-0x0000000074B7A000-memory.dmp

    Filesize

    40KB