Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    164s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/12/2022, 01:26

General

  • Target

    b16558fa589a0699a45f4bb3b24bf330a0d8804f364752c3c8f3d596ce3421c2.exe

  • Size

    249KB

  • MD5

    cb3b344ed697af02dd2fe371466f9287

  • SHA1

    a575ff575a248a49081657944410226c085d6b7e

  • SHA256

    b16558fa589a0699a45f4bb3b24bf330a0d8804f364752c3c8f3d596ce3421c2

  • SHA512

    3bb42952594da02dfbd8b0f60bdd396527aa609c06999b8ebad730ef481410e33b9c39f4ebb960f6136d7cb8ef3d1fc7d9b74d044e5f2a3017dcdbbf2887f516

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s51eL9Oo055ds9ZGyLwhwk0V1F:h1OgLdaOIBA5ds9ZzNkY1F

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b16558fa589a0699a45f4bb3b24bf330a0d8804f364752c3c8f3d596ce3421c2.exe
    "C:\Users\Admin\AppData\Local\Temp\b16558fa589a0699a45f4bb3b24bf330a0d8804f364752c3c8f3d596ce3421c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\50d9892f4999b.exe
      .\50d9892f4999b.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:3628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\50d9892f499d4.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    4c9eeaff0dc91702d60cf6e03156b7f1

    SHA1

    c835dd8c4c2622433fa54c131a96986ef69261c1

    SHA256

    48bdf8938cfb36476ef9cf7d97fef79b736d0da0fe1068a79dfe0c7f8a017bd1

    SHA512

    4e3db9fc6a93a9cd1753035bd6aeb04fb1d7704168d505ce921dfe3b483379ebe2cf6cf7a39a82d45628ccb286afc251890968501c017f526969568c03f94dc7

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    b9f26485c0d097dd009b3fca50c17c7a

    SHA1

    6c20e7c3ac4a7e19ba7226e84ca6add0d52ddda7

    SHA256

    28d97f2c9bd24c35a0d4858951cf47defc39af6fa0c2050ba098d2db90b990cc

    SHA512

    e6eaf7af5b86c046dd6b25c015c63f0ab76828fc826e9327ffdde383f1e5b4a470e96277d5a1195e5888b2091e18bd1df3d48210a7686631e4e3cc69003c4670

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    63715bf2392612d0357895104d8d48b5

    SHA1

    902d683cd9578a0bbcdd46059a1a84dc2506edb4

    SHA256

    82ad7c3cb9ac4c0deb5bed2e965ea1c5fac8566aea7e56747e161e720ce37d9d

    SHA512

    5ee072b520baec0bbf15e0bc0c798b2452fded84633d556d3fbc29e8e51488dfc9fe45d1d5cb649905f8c1dea38c7d5a49a7fbbd5d8dc3034d71400bfc8023c8

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    6c402ed3434ea88131710aaa432b0f6e

    SHA1

    1bf6f1cda894fd6122fba18ce8414a56e083362f

    SHA256

    e90953af6df8a785b7160dbc1f9f06eb95e557650681061a606bf83e25ba7e39

    SHA512

    5a5b8aa67dfb428bcd951a710e3a598b03d6ea85eb8d4f2be19fc890bcf532d1704de57d796aae9f0cf49111298747d638f763a113668cd3188204e1f0018158

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    cc288f551592e916e56d5c77a7b8082b

    SHA1

    1ec700238d39b36c77c37e042054724590ae3e42

    SHA256

    d94819e44a8fee337102d5548b928908e1f2dc27bcab12a76e87fbf88068f84e

    SHA512

    b9b2187662a16e670e17d4a70f245762dad2f73b4ab61a49f742bab4554d9bee65f319868f3a704ec6ee9ef9012b10a49836d9ff649a7e84100da79995b49467

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\50d9892f4999b.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\50d9892f4999b.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\50d9892f499d4.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\50d9892f499d4.tlb

    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\manbnjnadlkjofgokjikdmnehadafbdd.crx

    Filesize

    8KB

    MD5

    10cbec39676ae4ce8541f01cd490d76c

    SHA1

    ffea19d0efd09ece3359f3d6f02efdb4dc869dc2

    SHA256

    7cb74f754e32586fcf75067f5386570315f8d35338cc83fbc1f1a166f1f52b48

    SHA512

    e6cf43cedd2a095c86a2e8d52fdc7d4344ffb29377ee2d4d22bae9b8391187caa02fa0dae1c38daf6bd5280bc3d7999caca359cc30135d3c761b0b6423b0e0a5

  • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\settings.ini

    Filesize

    6KB

    MD5

    bdde0181a2a50e03f4962d2aff4e63fc

    SHA1

    eee6fa9600fe83a7ac654a81549e1c8bc76b566c

    SHA256

    e4546491c2d38a50a0766b4a006cd3f0570cc103b0fb33c06f67a474a2474579

    SHA512

    14fb3fdc60e85877ca2d386030171d977092b7dc18aaa9ff7a5c10ed5a6e3289aa86f02f3eaa6676d1b3415b512161183181fce1a7b67b73fb48627b44513ff6

  • C:\Users\Admin\AppData\Local\Temp\nsw89B3.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsw89B3.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/3628-146-0x00000000746D0000-0x00000000746DA000-memory.dmp

    Filesize

    40KB