Analysis

  • max time kernel
    0s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 23:24

General

  • Target

    195b56828621ef8341fc2142ae8e10c4.exe

  • Size

    250KB

  • MD5

    195b56828621ef8341fc2142ae8e10c4

  • SHA1

    8ba1cfbd64f8f570627377409152e1dbd69c090f

  • SHA256

    41e5883557ab1b5359975714137eee98e5979b252ee1c785534a0bebde5987a6

  • SHA512

    7c1a463ad61a324d1c45f12c6892134801ed1f257bc2dd2057daacd0ae9ed28027fbac0c98282ca5d7cd2723fe699e93c1db34d2bad9890bfd8716a6318ec7ad

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5t1zUzQySh7eAfl+pDs:h1OgLdaOnuQyS5JUA

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\195b56828621ef8341fc2142ae8e10c4.exe
    "C:\Users\Admin\AppData\Local\Temp\195b56828621ef8341fc2142ae8e10c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\50edf54646c44.exe
      .\50edf54646c44.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2796

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\anifphfgpheffdfajpbdhcbjfpcopjog\1\manifest.json

          Filesize

          475B

          MD5

          95b6b9aa3a3730d6d373a68eb5b411c9

          SHA1

          05cc71bfa2d2a2a18e169def790cca29f757dd3e

          SHA256

          5ac43caaa60d48d2c5bc8059dc845eb344b31c088207c8da714f7a36d500c69e

          SHA512

          5a178056071d0c94d2cfdf72a60403fbf9703cc28abe560f1f04fc2e073188f595c6bb3b687c7e2654899e103a229fe123c41af8aebbe189c9854ed71d8c672e

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          38812ea2a050a51171c3328fb141d346

          SHA1

          2c9be58c3fd3397545b28ceda4440bd5248505a2

          SHA256

          bdb8e58dcc2f8cd712a83063f4e1fe574ba26980068fd0c5a36a2fe827da5c28

          SHA512

          26b16b8840a9c46efc18ae12b6c70468b29d154a50e8ec35b514c41e2b6c5901d5c93c31dc1051518c957e06f6579c0619b1a096b67d0851764851d344bcc106

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          70fbb966c4341d78ae3e7f11db5e8600

          SHA1

          6a24873dcb9ef2df0232a7b6958523b456eaab8b

          SHA256

          2f7e1ef47b98c2352eee9f0ed7505b4fac994659b981a0c53275b669eefe0c4f

          SHA512

          6ea12d7abe4a74089a200ce2dceb3f0f25c40d6934d9b5a1b758fa34624b19894c34c56020e64f6641a128919f2640cdcdbe8a0410801a38f0f824b41ccad201

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          49aefe49051c80753707cdef844daf2b

          SHA1

          19c7b6e74bdc0a07182cfeb804e19cf930209c5b

          SHA256

          54ef73fb5e6313e1caf72a022ec4bd7596f12ec29b64e45e2a957fb81f943ffa

          SHA512

          d38d9a5de66db5917935986c91cab904aec55017689ab7aa9e2523e16d84cdb3edcc53f12ab2c7f329a6d4768faabea83f652eb476f20165c997b8ddeceeb371

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          70c6d34064abc442fba35405464cef14

          SHA1

          9ed9503745858082c5a772a2f94f611aa4eaa1ec

          SHA256

          4a84e6851ffd5db93847fbc1e8bfef95da73ead67d39c8cc0c2275d0f1764d1f

          SHA512

          1364f7fccf74cd98216f6354ea0ecc014fa39973affa27ff95f0410d02d74561fc6cd3ad927acd0c17488438d9ec4051047c5189546ae8a88168cbb00360644c

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\[email protected]\install.rdf

          Filesize

          700B

          MD5

          1bb86869c1dd1cd818c8a3bf6fa8ff4e

          SHA1

          1606d9140f63a491682d7a363ecdf3d2e13b2454

          SHA256

          9a90aadff5c07bbc6a5832bb463ada7573f7021c5b2556126d18349ab9c95b66

          SHA512

          09b49957f3b715aab22ecc742a0b7cb555e0fdd01efca0b737d812209c9ab811c764c46247221dba482b86b8ef4e142ba6f480057369bf8670b0fbbe3880d339

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\50edf54646c7c.tlb

          Filesize

          2KB

          MD5

          1f14de44d0d63a79f91d3fe90badb5fc

          SHA1

          7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

          SHA256

          bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

          SHA512

          86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\anifphfgpheffdfajpbdhcbjfpcopjog\50edf54646a4c7.74668625.js

          Filesize

          4KB

          MD5

          ab338088a2a6929a11762eb4b66980d8

          SHA1

          c52df14c4f30959e8c1ce5110cb129576bb48015

          SHA256

          548b242f580277b4e81db480990aca65198736360df882839f631710eb4cb968

          SHA512

          abce923c8b3f527d57e8f9f76f8a442702106ebe3c6ae0b55330ddd884f91490371e18ffbecec9631ffccb29ca058ba16921592e2519e00cfa2b4ae9e70a2ac6

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\anifphfgpheffdfajpbdhcbjfpcopjog\background.html

          Filesize

          161B

          MD5

          7efa088d039178ed715713c0c7a6c8b7

          SHA1

          a4e3a96bbeaf36dec350bc4110af920ef1a46ce4

          SHA256

          19815c525b26b7eb548b92992e149189e6dc8dae3ad9a8a1c04b913869be3bca

          SHA512

          875c5cca3b7dff66a69736157089d5cbfbde530cadd0b2e003b53883112caea8765e44b9e52976a9e71f7d97c5a33457b73b5d8d17f49bc5a49c50553f11cbd2

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\anifphfgpheffdfajpbdhcbjfpcopjog\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\anifphfgpheffdfajpbdhcbjfpcopjog\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\anifphfgpheffdfajpbdhcbjfpcopjog\sqlite.js

          Filesize

          1KB

          MD5

          21c81c9880b23814db4631e6225e0cb8

          SHA1

          35b6e208dfd3f25db2b0c3ffcb2970babb28bece

          SHA256

          a9efbc1ce9d4ec7a044fc84a4e135ad640216788aeef896398d376a267e5a2e9

          SHA512

          3b42babc23a34f2a4df126aad2ac032ada7590ecd090f7053613093a8c42dec18244094ec19c3a8e02119dba6a585c315292e3f8ba67118c462ad68d92acbc92

        • C:\Users\Admin\AppData\Local\Temp\7zS7BE.tmp\settings.ini

          Filesize

          6KB

          MD5

          1b63ce65b7104c25600106b9f7211577

          SHA1

          20405df819dfc7253f5af72a5070b311bea3bd3b

          SHA256

          d692ac47525ac7576ddcc038ec5407fde59c3ca6f68980bcc680582cb40d8424

          SHA512

          97273b601a44bef98a64053484e69a8d023357dcff110dd17998d519d423ba13f1e278b02ba2617b7db9b8aede2352342e2a07b967e503a04d0413bcea4b39fc

        • \ProgramData\Zoomex\50edf54646c7c.dll

          Filesize

          116KB

          MD5

          da161da8bcb9b8032908cc303602f2ee

          SHA1

          8a2d5e5b32376a40f33d6c9881001425ec025205

          SHA256

          0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

          SHA512

          39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

        • \Users\Admin\AppData\Local\Temp\7zS7BE.tmp\50edf54646c44.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • \Users\Admin\AppData\Local\Temp\nso81D.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • \Users\Admin\AppData\Local\Temp\nso81D.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/2796-83-0x0000000074810000-0x000000007481A000-memory.dmp

          Filesize

          40KB