Analysis

  • max time kernel
    0s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 12:10

General

  • Target

    1d3ca1ea0d8840e478d8efc5a7d1dd34.exe

  • Size

    249KB

  • MD5

    1d3ca1ea0d8840e478d8efc5a7d1dd34

  • SHA1

    9d711e2a4ab80cf4753defd64be04b337c094c8b

  • SHA256

    6ce6c3255b68e6e0b231e31db9b275abcc59ba378e9d653ab11fea8f51edfecf

  • SHA512

    3df0af2a3f0d08599d1e70c8ad430d549b7da267f29caaa803bf2c99992200c8756ef312a6f217b37c3806bbe207b1068c4cfcddfa1e4ebe8cfb8de96cab0e8b

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5VGAomTAhDP+Ig+cqwE5:h1OgLdaOVGrmTAhDmI9V5

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops Chrome extension 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 8 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3ca1ea0d8840e478d8efc5a7d1dd34.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3ca1ea0d8840e478d8efc5a7d1dd34.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\50e8aae97ce68.exe
      .\50e8aae97ce68.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      PID:1464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\50e8aae97cea0.dll

    Filesize

    92KB

    MD5

    050dc17848192e80819fd424bfc00bfc

    SHA1

    bae63cb76ab210ce9d00b7116b42737b37e744c1

    SHA256

    23ce10667975625afd38f5b95df964dbf8baefc6d1ba96c239b58f31f489aa37

    SHA512

    e9c6560bb81547848024f11b5c9f29eca413dca10fb4bc8ad17f9c8e01c0bdb60bc01af199dafcd9c949e812660dd3ed55a5839b10042ebd9ad721da76eb49b7

  • C:\ProgramData\Zoomex\settings.ini

    Filesize

    7KB

    MD5

    d203d86c3c243351f0db7bc43204f46e

    SHA1

    d60bfb85f81e06e61da5c414c4f0ecbd48d83110

    SHA256

    5fde40afe22d8270461f4eafe9b58a88e7c99788ad4969ef82c67e571dcb434c

    SHA512

    9ea96b387c8faf55556fe716e6c9322507e3bd61352f09b39a493419e17bb602494199e9f4795a413cb42e5fa34a70cfc56cf361235a53e9ffc182b430da9ba6

  • C:\ProgramData\Zoomex\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkndpkhgioaopkbbfbaebceoaikpogjo\1\manifest.json

    Filesize

    475B

    MD5

    95b6b9aa3a3730d6d373a68eb5b411c9

    SHA1

    05cc71bfa2d2a2a18e169def790cca29f757dd3e

    SHA256

    5ac43caaa60d48d2c5bc8059dc845eb344b31c088207c8da714f7a36d500c69e

    SHA512

    5a178056071d0c94d2cfdf72a60403fbf9703cc28abe560f1f04fc2e073188f595c6bb3b687c7e2654899e103a229fe123c41af8aebbe189c9854ed71d8c672e

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    e72ad1a6d532ef73b5060c60ef706bb8

    SHA1

    496399bd1d6ec3c6988dd4064600f131049b4ace

    SHA256

    2162e5eaed165e04fe3f2a190079429be31f582f3328c67d96ff17362a242808

    SHA512

    74539c452994853fb6119375f2ecfe62f6710a5647da2964ca108b0bc2174ccaf5fba8e79b7d8d5e09ad445d5126327c4155284c7632b49d57db6902e16ba3ac

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    30b20b5b295750b8a39127ee09939537

    SHA1

    6211fded6f2143839596c8ea83b59d44a42acebe

    SHA256

    5ff30e77eeac36f26ed5ec035671218c94b99d6816abd67b5d2972c8370f8190

    SHA512

    8f234b9ae0dc63dc7ac013dfac7a081575fb4030e42a1e7fdaa116b0f058ac58bdac4a1cef22065a7839de60ce2482c71b4e8c7dfb872cc26dec615f43dcee31

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    058935ffd00841e4bd4e7b7cb23b6a53

    SHA1

    4230a601448c5400cc9bf7a0da069d8cd64e4b4f

    SHA256

    db5bb363f77f7d3825c10572a1f46d1a0f4497128b3d19191d800071c817ad66

    SHA512

    748aac950bd9f0eb2086aca2f9a3a932d9d18df3db35010a15b8de05cf7fa69ddf7e250b89d9bf4a4010d2fc8012b6c7a2b8b6d0e2cb912cb1bfe38220e2ba8e

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    c46786beb6e29d126b941aef70dd8224

    SHA1

    8ce936437f10fed59d622315ce1c3744e1657fe9

    SHA256

    04ea45842831b2dfbf9ad61fac4601bf93c2f0f6901a48c391fdeafb277f1f5c

    SHA512

    a8cc72890301559bb0ba50e002daeeee17596903d92483541a0c591601f55a4c9aec390b787a1716bbe1644d62b26c91906d62deb430bc5d107de0d80bc80a5a

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\50e8aae97ce68.exe

    Filesize

    1KB

    MD5

    a5f5fb4e7199843afa11676cce36820b

    SHA1

    7aae6b7cf38c5cfbe89fcced1b7e4feedabb83ce

    SHA256

    5c04242692cfed2c1026da8dccd32a9a289046debecfc8420a4bcfe06510571a

    SHA512

    7963ddb51a267317ea91b6de27fd521fa92a62ec9cce1df26c2a4d3debf5932b5018371d69e52c2313c0f40d4dd94ef5d28496d7194df6202f1fd7b166f6dad5

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\50e8aae97ce68.exe

    Filesize

    69KB

    MD5

    211b4e23329d049af3b1360df994da33

    SHA1

    c505e0add635e6694c0688c925a6de0b38ea1405

    SHA256

    e9c5b4ed80d5fb2687b52dd58cb4fca1067a10a0a1f0809be874616809c6bef8

    SHA512

    1726b9b73c81bba1506522c665fa123bfea4444bd3a3f7fbd1a7a0adc8086779c8eaac6761be508b080b5507be95d71b8d8ae0498f9042771fb2e7b682056038

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\50e8aae97cea0.dll

    Filesize

    22KB

    MD5

    c78737f06143a9d81e94930908811975

    SHA1

    40aa04661f5ef9fbc1e2a8acabd5042cdb30f07f

    SHA256

    a1bb3c2a748ba8a6d618e046ecb240375b6e1eb68d6fb6039b76f59c303c62af

    SHA512

    66dd192176b5645077093128b4b37d77ab2a6908f05db6d469cb7487f65609466706e4e661034b99f9eaf9d3aa914377ed80bb29fc77ab19b9aa64c6877f9d7a

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\50e8aae97cea0.tlb

    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\pkndpkhgioaopkbbfbaebceoaikpogjo\50e8aae97cc657.65119148.js

    Filesize

    4KB

    MD5

    258558a839f2ffd022802b8154ad6b30

    SHA1

    cbaf17fef0582751769d2a00f1f297de500966f9

    SHA256

    72a8ee6c31c21e5bd039e41420a91df346f64520f074f28e8d9a2d9e1b14fb07

    SHA512

    41fcd984cea5aace6b5eaa1433d7ee42e06f89e0fdd69b054d63d166a14931a813a211f68008235c99e18c8d97d6b85cad3e3d8fee828e5baf80d45eba31ae54

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\pkndpkhgioaopkbbfbaebceoaikpogjo\background.html

    Filesize

    161B

    MD5

    5a93f2a3dacf5560181b8bb2c5829627

    SHA1

    d13fbb1e1bc659c701627ad170657aeac44daa6e

    SHA256

    44b7045cef3fb05cfa1ca5b7c538380c0b891636b5699fee58dffe47a71bfd77

    SHA512

    3d21af679c9473f51b3af82ce1980fc15372dcbf45a4c25eb2741ce592cc322400d8f67f486bd4e1444b87ccdfc4494a58948b767e933f1b692fc015a703695f

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\pkndpkhgioaopkbbfbaebceoaikpogjo\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\pkndpkhgioaopkbbfbaebceoaikpogjo\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSDA7.tmp\pkndpkhgioaopkbbfbaebceoaikpogjo\sqlite.js

    Filesize

    1KB

    MD5

    e91518fbd6dfda0a0525e63f14d36047

    SHA1

    17e1a8f954f5f2c1aecb05b3dc1527167b41d64f

    SHA256

    2d62494e39c5db8ac3a9723180c32bdd68ebc5a76b142735e943081fb6ef8e1a

    SHA512

    6e387075382ffa641fa2a3732c011a903b8a28488b3e866722fca0e530f7df7792dea51f7af63568be57eaf2610a9ffa67618e35680b705e242be076013d0848

  • C:\Users\Admin\AppData\Local\Temp\nsdDF6.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsdDF6.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • \ProgramData\Zoomex\50e8aae97cea0.dll

    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • \Users\Admin\AppData\Local\Temp\7zSDA7.tmp\50e8aae97ce68.exe

    Filesize

    57KB

    MD5

    f1645b45036b5de45d5a92fe7103043a

    SHA1

    aed37135ed32e520d5713b15c15ba1ceaeaea90e

    SHA256

    f09333b7e5cb081ebe6aaa16fb33e45ba4ad45da118877bb3519e43a5d0b88f8

    SHA512

    2fa4eab8604d7fcd44380b1ebb15d117314e095a8169ae5531426f466976bb5c975fbf5d8badaa3335c9b58911d871e58dd55f57007cdab4900328287c6717b2

  • memory/1464-81-0x0000000074750000-0x000000007475A000-memory.dmp

    Filesize

    40KB