Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    04/11/2023, 09:45

General

  • Target

    NEAS.2d623ce364a17f8c3aa2d277d63ec6b0_JC.exe

  • Size

    255KB

  • MD5

    2d623ce364a17f8c3aa2d277d63ec6b0

  • SHA1

    59c1751146bb38f2c01a7f6930814e0122f8d7bc

  • SHA256

    aae51e0badc2da5b022145ee9be646a5dc9fd3ca64bb1db343d4895766079249

  • SHA512

    f558ed5c558215949701cf6d78372800724b198c100df2744c1f20c3e0a6bca9b3da24fba8a3b50916d5428eb792629408e25f989d253748f34e0efdaedeed4c

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5Sd4HeNrsZpkDbDUl9Dvnwdb1:h1OgLdaOSdNNYZuIrn8

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 10 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.2d623ce364a17f8c3aa2d277d63ec6b0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.2d623ce364a17f8c3aa2d277d63ec6b0_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\5229a721dcc47.exe
      .\5229a721dcc47.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Browsse2sAve\5229a721dcc80.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\ProgramData\Browsse2sAve\5229a721dcc80.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\ProgramData\Browsse2sAve\settings.ini

    Filesize

    7KB

    MD5

    caa7894aff180ac81758b161c09a02cd

    SHA1

    566bebb2d791abc676c89d12cc9052f5bfcb1c99

    SHA256

    c692f033738c87ee7939267715100128fdeec1fd22e0851711201ea961fda89e

    SHA512

    36c88c2fab22973e2a1282394e202e1c6805048f7c7c7c348294e595e27f844db1426139d0c290b9663dadb8d8101cebf4124920570b06e856df0cd75a5db04c

  • C:\ProgramData\Browsse2sAve\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfekackeeckfkneocpnpjikmeedekcnm\1\manifest.json

    Filesize

    504B

    MD5

    bb4ad5f34ec598abe4dfb77d924e115f

    SHA1

    bebb8c946292b7b91754aef79302505f8d9b8a88

    SHA256

    9e9f422e79069bd648cb1c9c9ab45cd6aba82e8a0a97b775ee09b37a6a38bae3

    SHA512

    40a56c68d0f9a34de30ecce7ea939ea25152eb627b8c723c4e906a81b6a27b94b2b25b13d74de84a5f5aec6c7a9e78995f93a44cd1d556a57f7849c2686c89fa

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\5229a721dcc47.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\5229a721dcc47.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\5229a721dcc80.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\5229a721dcc80.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\pfekackeeckfkneocpnpjikmeedekcnm\5229a721dca1f1.08952146.js

    Filesize

    4KB

    MD5

    1124c46748f5c5f3ba0fdfc2529f1c4e

    SHA1

    f36ce212abb81dfc6911bc81da2952e9b0558818

    SHA256

    9215c8abe20f6e0dcccb26e990f064840755314f9c2c413df2ccfebacb472aa7

    SHA512

    35d8d60a0c55dd8441f46eb2581989b1d951bc5d6903fc56dbbf78638470b7115260c2ba361eb667f95b339c5baafc9fe45b68a0169e03a053e7223d998031e3

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\pfekackeeckfkneocpnpjikmeedekcnm\background.html

    Filesize

    161B

    MD5

    23fe7bd1a68a6544cb80577640af573e

    SHA1

    9a5b9386ffe9cd7a047a10c975f4223e83bb777c

    SHA256

    37aa20d3c76dcc450c56c6da1bbb1b2a9e6f1f4641909f06921fe18992b14233

    SHA512

    b6d7411f11fe26ef5c856fe4f79505f6b6c9803584d60ed24b3a90ac3d2764f59f789d024921b046fb989541c1fc6d8fbe0c65f837ca8b0b26e62beefaace5aa

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\pfekackeeckfkneocpnpjikmeedekcnm\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\pfekackeeckfkneocpnpjikmeedekcnm\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\pfekackeeckfkneocpnpjikmeedekcnm\manifest.json

    Filesize

    504B

    MD5

    bb4ad5f34ec598abe4dfb77d924e115f

    SHA1

    bebb8c946292b7b91754aef79302505f8d9b8a88

    SHA256

    9e9f422e79069bd648cb1c9c9ab45cd6aba82e8a0a97b775ee09b37a6a38bae3

    SHA512

    40a56c68d0f9a34de30ecce7ea939ea25152eb627b8c723c4e906a81b6a27b94b2b25b13d74de84a5f5aec6c7a9e78995f93a44cd1d556a57f7849c2686c89fa

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\pfekackeeckfkneocpnpjikmeedekcnm\sqlite.js

    Filesize

    1KB

    MD5

    66dc4f589492a51fe0711577cb44a88f

    SHA1

    725fcad424fe9c57d2aa944fa0574fdce1c73fb4

    SHA256

    1eb163f8001cade325c63cb11b0d8cf5051fa8795b853102dfbcbe12bc9a38c6

    SHA512

    0cb427f7b61316e41dc83c36db5fad1f84c2477bf607fb5bc1eb9c7d1a5233953564848a9fcf6d42977cbdcfa415505115794c9f845a48ebfbd5913a9bcc7cd8

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\settings.ini

    Filesize

    7KB

    MD5

    caa7894aff180ac81758b161c09a02cd

    SHA1

    566bebb2d791abc676c89d12cc9052f5bfcb1c99

    SHA256

    c692f033738c87ee7939267715100128fdeec1fd22e0851711201ea961fda89e

    SHA512

    36c88c2fab22973e2a1282394e202e1c6805048f7c7c7c348294e595e27f844db1426139d0c290b9663dadb8d8101cebf4124920570b06e856df0cd75a5db04c

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    779382ff3a2708415bff89da8d45f4b6

    SHA1

    109b85f5217314b42fc27e06e181c425e571b54f

    SHA256

    d2acfae2568b86dbeeb9a1e92f27d759900e51805c178bc8e2d4ce0842503a66

    SHA512

    2cdf68eeda97f35087aff6b1b5b000e63524fe1688d27e5ec74996e9aa96a3121faffba436348c8cc8d61054917decb1b906c88a8fa871fa5e7f74f930048b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    a7031cdac793a90286fd4028946f9479

    SHA1

    a8a4821a0b9c6c777ae9e1a02b036fe289433378

    SHA256

    9283668867ed7c26b234cd1346824e1b3afc8ed88ab9dee827117219d6e2d390

    SHA512

    a9a5cc15322dbb2ee59358aae6bf4902b1cd275b47988e98abd99cfb919d720d94f32bf930481f94ac8b4526ff59ad9609847f58b451c54ec809c5ce3ace1080

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    dc4c06893809bb9b13f5a097393a0d33

    SHA1

    27476f9e52229c747db447e9aecab600f4d166f3

    SHA256

    41852553d09a53c9fce89c576f220c8ac946d5700548aeb92dde7d901bbb1eaf

    SHA512

    5428ccf1fa8b426a05f6222e682b1feb08020a2eb92ca4a571f5068e352587f0ebdaad8255b3b571a7c1403dbbde99d55ea61a54a5bf41fd9957cb1c3a59ad24

  • C:\Users\Admin\AppData\Local\Temp\7zS713A.tmp\[email protected]\install.rdf

    Filesize

    603B

    MD5

    dbf426a7042afc1ed6f209c152f81579

    SHA1

    4ad4ff7c996a828c135a2815df5de8bd135bf135

    SHA256

    09fb889c3778ea120ae8e1253d59f11213ca202aea6c9ac1856a4ca4b32dc613

    SHA512

    3ab8dc2063ebbc271cf7a236a28ef3d3886477e162c1290bce1d3a4f449372a53e434975e13b3da2791fc950f83a0c0c6550c0bc23fe9ed83cb0ba7b6b8abc59

  • C:\Users\Admin\AppData\Local\Temp\nsy7263.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsy7263.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • \ProgramData\Browsse2sAve\5229a721dcc80.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • \ProgramData\Browsse2sAve\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • \Users\Admin\AppData\Local\Temp\7zS713A.tmp\5229a721dcc47.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsy7263.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsy7263.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2780-74-0x0000000074CF0000-0x0000000074CFA000-memory.dmp

    Filesize

    40KB