Analysis

  • max time kernel
    142s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 06:50

General

  • Target

    0cc4e98207d123a797a35dbde6b32f5a.exe

  • Size

    249KB

  • MD5

    0cc4e98207d123a797a35dbde6b32f5a

  • SHA1

    db550a355706db73fd6e38516f910e8d1822ebde

  • SHA256

    3a6f1b561f54f1eda090bd02f5a3aaef3e974aeca9a6b68a648c20d7c9a1a2e6

  • SHA512

    66345ec46bc9580ff027da2090792f7e79977c46d7c7fa391d003401d62dc16947375000a0cdfb8f133bb2c825cf01eaeae77b8e4d369be60a181bbab8fe6b76

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5Esu7odmT6cAoUQ1i:h1OgLdaOM7+mT67FQk

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 6 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cc4e98207d123a797a35dbde6b32f5a.exe
    "C:\Users\Admin\AppData\Local\Temp\0cc4e98207d123a797a35dbde6b32f5a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\50d83e239b61c.exe
      .\50d83e239b61c.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:1268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\50d83e239b654.dll

    Filesize

    50KB

    MD5

    86abf08580b0560dd92822ef999c37e8

    SHA1

    598ef5b9baf6f865aecff05af8b81218498170b7

    SHA256

    d67c95d13b87b8d3e8ecc41447c79a4ac3fd0b066fad81a75ae990163deb16be

    SHA512

    74ab53e2a2ddfcef952586d759733f4cc5cc266965ea7f835db5eccc2c37f37c579595ae1bc8f8860cf8518514df31fd73cb02972946dc013b0121b37f415923

  • C:\ProgramData\Zoomex\50d83e239b654.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • C:\ProgramData\Zoomex\uninstall.exe

    Filesize

    48KB

    MD5

    e9c9582996a23b2a49a058dcaa3b5525

    SHA1

    f527cc64e759f06c011e5eeffbd217d5249c04df

    SHA256

    43c3e8d7aa00a299f084db17e384aa96de508565f82264ee88bd9c7647fa9fc9

    SHA512

    665613fc7f20e2c4ea40b7a8f39b4c2ea2a24c5119ee86ef072bbe29f606cd78a43081aa0a89b678a46d34e470e1ed10e31d590d3cb5447e1231707fea8e490f

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    4cc86687908257873f457df9761f2b09

    SHA1

    37222c9bfedd4bc14d36f1de9d4edd6a1ef5b086

    SHA256

    899e4fb14b05ce1e5c1c70e145f30747576e9afda8d56da0a04947f3a8a8b983

    SHA512

    23c666b51dc9282c699c676d3f35096ef5d0fa9b3502e94e3575f674701f5a4c22a62ff78ad0614d3f1421046c3f701cde9e21c2ac4d7b1e9600686cbcc719c3

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    9147c8267a0dc08d71a1a23e4d0ae6f3

    SHA1

    47c8586c437a53cba707da4f9b433767a588782d

    SHA256

    4254c1de9d5da04bc3fb73bbe787356f254689e98aae4b93d6d6d70ebc1bff26

    SHA512

    095bde79b47d39f78127d352f45610fcaab6ad3b7fb62189f2acb76ee0b72f2414dddd57b974365e37bd6da8d945e83b3d6ade0c6371042ee853089393bf8911

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    0244f8ce9e54f56802c10967e198e2cf

    SHA1

    4c3f1d12f1d08282d7836af7cd18198c79ffb92d

    SHA256

    7a67050c746c18e3ff8a3737d3f3d72a1ed1f047a54ff790e9b8b9e9e445966d

    SHA512

    789fb3ff62c180ca08036a268705740c4a1439adc90b953da73d86292c6384009451a3b5f406c09b5de0ffa9e91d9eb6f989fd3b823096fa09df0a14f0e48970

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    4e6ddca37d552af50a4eb2b4ea18664f

    SHA1

    516b4fd7059e27705e5b55211618055df8db9ce9

    SHA256

    ea1fd6f22193e1cc952a2430d30ce22eff101eed9cd3f976bab3492bb3fd51a2

    SHA512

    3e6977e95fa052dff22b624fa7d4ecb67392413e21aa04d21be5e521846e391da883c7a5e924c700cd07ced86550f5d02531513fe0de1c099383a651cb63d3d0

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    cbbbc29cbbbdeefd921d7938308d20d2

    SHA1

    a35c9a6bb2279d080f21c2a59023e8b8deb33d9f

    SHA256

    acf9cd12839ac45c2a838e1b87b9689e700fc4f99dc2c8b8839f7f374ee5ef7c

    SHA512

    4c9684508a902d188d9cfada0e8664368a4af86c2856bbb840c19d2dd7680c73b0e1ced6aad51d437125e37d84fcf3ed2108171678445a2e632e6876e6e3f6e0

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\50d83e239b61c.exe

    Filesize

    70KB

    MD5

    ebcc3eb1a7021aaead55fb677465a717

    SHA1

    3c8347f0fd520ee423a4aafea1112a0b06f4b6c8

    SHA256

    5e74f0e710c067ad82301c7c14ed6afb138f974f351042cfe0ecd275cea2612c

    SHA512

    0f18c22e6eff8ec90ccc616e62f32701d046185311e01e5f506778fae0c31f35123c3ce756ff2c0eef6f23e06e280f870b80080d11dc6da3aa25901f5a92d995

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\50d83e239b654.dll

    Filesize

    108KB

    MD5

    07d2778e75869c137957eaf013168cf2

    SHA1

    24feabced4a97dd6d84b781f1d6f36a10def63cd

    SHA256

    07e76089447840f7ab0fa4cba71d44efed0295c115e572edf998abb15f1e490b

    SHA512

    db69f90f3508a2b8387a63b07016b2b7a6620e712193567d38b272b78886a1905f7692660a748bc3aed3950c51197b5d55ce4daa5e78e343cd8efdb8934580fc

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\50d83e239b654.tlb

    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\alpopcnpfjmjaoeeeknknjehfjjokflp.crx

    Filesize

    8KB

    MD5

    01de84bac4502cd845e4a5711fbac27d

    SHA1

    42369f1c8e0c0ed6afdfc6b35bcd740afa9bcdda

    SHA256

    7a33fad9a0e2bd603363940083fede7b0b19063538b499a82ee62ada096bcb8d

    SHA512

    4aac2a7309cb31220f26124c696c2f27b0b9015fb66c0d9ef148b1339305d1c7fdd548d54f799b8e36dc2ccdbe3bb961a5d0c731dcb58901edb629a4101dac88

  • C:\Users\Admin\AppData\Local\Temp\7zS2CA9.tmp\settings.ini

    Filesize

    6KB

    MD5

    c70a94e6b52bf34ab8e95cd17b2ab034

    SHA1

    297656b6331613b05cf506054b87be91c5855bd5

    SHA256

    305c0d55425361309ee75c0e071b7f6cd295150fb26e52392684842c23f2a722

    SHA512

    8c45304d9ff8c6057426047245f0313767bb385f22fccc6a446b75627dc1a29dfdc16067a4d1d94c3339ed1e2709f002012dbec3cf2d1de205cc25919c07bb26

  • C:\Users\Admin\AppData\Local\Temp\nsl4746.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsl4746.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/1268-53-0x0000000074C30000-0x0000000074C3A000-memory.dmp

    Filesize

    40KB