Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 10:04

General

  • Target

    96207752c00b835e177f71becbeac4d2107f7ba384acb09cbb3cecfc5a866922.exe

  • Size

    250KB

  • MD5

    3dd9af0e0b6873833fc3629b13671f12

  • SHA1

    69fdddd4029768e0b84f4e3ab368cb1fe5d73676

  • SHA256

    96207752c00b835e177f71becbeac4d2107f7ba384acb09cbb3cecfc5a866922

  • SHA512

    fdfa42d0995705477731d36ed8d59ef886a0dde1d4bd82eea06c5eda098e3f2dfa47ce5d029816612a6a25a247a85da31537560530e28b4941dc4f4ed8dc6438

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s55WELIQnq/KXVRXb88F:h1OgLdaO5WELIQnqERBF

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96207752c00b835e177f71becbeac4d2107f7ba384acb09cbb3cecfc5a866922.exe
    "C:\Users\Admin\AppData\Local\Temp\96207752c00b835e177f71becbeac4d2107f7ba384acb09cbb3cecfc5a866922.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\50d35eaca8876.exe
      .\50d35eaca8876.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:4700

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\50d35eaca88b0.ocx

    Filesize

    126KB

    MD5

    d637295a8426c7c4a8e9ef3e584839a2

    SHA1

    55b64f53328498d22d269de2e65be2feeba7da00

    SHA256

    5cbd7f4b8f991ccab51cfc1fd0a5437013c5196f3c636632d691103aa3708adb

    SHA512

    f60f908b9f0efd4762255c9c71559bbd554714170262dd556353ddda55789d21cc3a8ade239cdf51da38dfa4e92714749c217095bccac19590ef8347ca501c8c

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    1ec3bc7ab676a192a0b176de66c78ceb

    SHA1

    0706fd5037bcd07822cd02bf70085d307f08885f

    SHA256

    155e798a405b00d7ddb4f4ff7be716de7dd5d9c264678962a30d1d09fcbf101a

    SHA512

    7c7d64ba81a15fa4f4bfc5dea0be1a408fda961a6caae6ce59991ff33b102bccdad981976d01c7eccd17e919e75bc58770957a525a3a3ed7f73ac2bb7300c928

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    e2bd1031ddcc471ac029f87cadd368e7

    SHA1

    f288883c4958dce874b95f3bf4f0bb4b5148d295

    SHA256

    59282362203cefc1984cc6d555cb6396d9f8bc494ff6f16c2d65240c9fae4a80

    SHA512

    8c841e92421ae16f96030f29b9d18ac676f085d9cdca6d75918e7f379e2bd3153553b13430783ddb95e5ecbffb7e7e5c96b1a2014102b7270baf07cd88904cbc

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    f278d982e10bf34ab43f014b98c46b57

    SHA1

    a01ff515b67448b113a43734c50eee8ec0a4581f

    SHA256

    fb6e28566a14291572d02278ef7f81328077ba65e4a21d7ae1849b53835de897

    SHA512

    e5995e638b375b4175cc4de32a296cabcf7d4903f6b2e46b9e0084740d4ed3eff2f9daa6db76812e4f886b0c9def6eca29fd519f901c9c0317db69a0a1f62a2f

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    08d7e7c02f9398c9aedf815cdf255972

    SHA1

    ae4ee67c44b14bfa1f75490f58d974c412e85aa4

    SHA256

    d875225794efaeec27acd93550f4b937df2dccafda5e85b206b83bc9e91444e6

    SHA512

    5d7a4bc4088875aa5e493a0e85e9b278c68f1a4f49a02e70b87a537b78c5595a8e456fff9a674f807cf6dc3b8902b6bee3b7e47aa48464112f6c80fad3a9a421

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    96e738a78d2370788a22462d35fd463a

    SHA1

    46b592b480d643bf7d8682dff5e6032c0f9a81c5

    SHA256

    3b7f77d7efb79f48deb648efe001091ee9fa53a89199be7820fff0b258c8f676

    SHA512

    b308bdfe47a0b333864a2132f2b84a1f1cea55f9cf33e69402886b16c84504e82aa4049346160b5c4c92ff0a6c215a143d1c3109585334923a92ed22cb0d65a7

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\50d35eaca8876.exe

    Filesize

    70KB

    MD5

    7319db88a44b28a6b71d9f66ad31acdc

    SHA1

    bdb88b0292f874dc2258ce27dfb67cf60c2a2644

    SHA256

    a56dcdeccac497635629d0eeef200ee0b9d7edaa80bdc7524d27bfa5ec68c7fa

    SHA512

    5bd1b8750247c1fcf0f57d4ea4569b727b36d9926c94c02fada307ee4168de45821beea2fe8abeda74a1b488ec7539005d8e80168074a60130cfa46b996ee22f

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\50d35eaca8876.exe

    Filesize

    70KB

    MD5

    7319db88a44b28a6b71d9f66ad31acdc

    SHA1

    bdb88b0292f874dc2258ce27dfb67cf60c2a2644

    SHA256

    a56dcdeccac497635629d0eeef200ee0b9d7edaa80bdc7524d27bfa5ec68c7fa

    SHA512

    5bd1b8750247c1fcf0f57d4ea4569b727b36d9926c94c02fada307ee4168de45821beea2fe8abeda74a1b488ec7539005d8e80168074a60130cfa46b996ee22f

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\50d35eaca88b0.ocx

    Filesize

    126KB

    MD5

    d637295a8426c7c4a8e9ef3e584839a2

    SHA1

    55b64f53328498d22d269de2e65be2feeba7da00

    SHA256

    5cbd7f4b8f991ccab51cfc1fd0a5437013c5196f3c636632d691103aa3708adb

    SHA512

    f60f908b9f0efd4762255c9c71559bbd554714170262dd556353ddda55789d21cc3a8ade239cdf51da38dfa4e92714749c217095bccac19590ef8347ca501c8c

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\50d35eaca88e8.html

    Filesize

    4KB

    MD5

    4303fb31491290970f7f19bd8f18b590

    SHA1

    71d1f4fba282482798f6a75af12a508377fa10e9

    SHA256

    253ef2b9ed029be5cbfdfa0621d7907eb5edd88f2afbe6cfe877d55e2c955f2b

    SHA512

    d7d7bfd7b5017082b8f948d0c39c0b33720137ec2b306bb64a00156a34563e815446af699be2226e6ff2bcbbebcd979047bd5edb2decb9eef660d62026473e56

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\50d35eaca8921.js

    Filesize

    9B

    MD5

    99fa5d714d971a49b67de27e0d8871be

    SHA1

    d0621e846ea60fa8d0b2c8e622e495af49cd7359

    SHA256

    f560d76474380da948a0c5ab8682dc026822d9685268c592f315224b1b968bf6

    SHA512

    2fec19e4f2a974227922a7e057890141523ae73fbfa127f9e8cd00dff71b29abb93cb865c6d74ecf3df8bca440c558d4fbf2f80e82cc9636320ab5edb95ebad5

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\gdkjkmjfmfgjbgnocobodkbkknijkmhc.crx

    Filesize

    8KB

    MD5

    8da3732bfe7bac86bfda9c27ea94e9b0

    SHA1

    e2bc64a8224fc375563264ae9b54945480f70402

    SHA256

    6edea55f3ac08e6aea692b44917626148bf60ce4ae49275773734c418864a85d

    SHA512

    135df10820e0b96386021884635aaa97ace1df6a427815b7c02a5ab05003c496067d6f04ccce47e360dc2c0d9ff78b296a675dfd018c0c83df00c0577bdfa02b

  • C:\Users\Admin\AppData\Local\Temp\7zS962A.tmp\settings.ini

    Filesize

    906B

    MD5

    4374bbf94c95e75e6dc80a05a4e46699

    SHA1

    7c1f4190181ecb4307caa0c4c92a948e625a6763

    SHA256

    dcf16cd14eb98788ded56dd2d223fdc4956fbb1c17811931f396f405c72b4efe

    SHA512

    1b25aacad937ecdcebd075ee8c2128b924262c8b3e377669ef84a6c00367b3f5143b1545de5d4266a658ca60b281f56095587d7f1fb58335bd4f499c4f6f808c

  • C:\Users\Admin\AppData\Local\Temp\nssA82C.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nssA82C.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/4700-144-0x0000000074480000-0x000000007448A000-memory.dmp

    Filesize

    40KB

  • memory/4700-132-0x0000000000000000-mapping.dmp