Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 17:01

General

  • Target

    7ebd4646e3dd3cbdc45299aad43c0ff6.exe

  • Size

    194KB

  • MD5

    7ebd4646e3dd3cbdc45299aad43c0ff6

  • SHA1

    e56f794ce6833b5f522801d722ed7989f265fb21

  • SHA256

    5b34ac5e4ac58c24e0496f590ebfd019bc53b13e725dcef0a00a5fd3fbb08dca

  • SHA512

    bb279cca209225982c5f4e2d468ea8e70521aff3e44a5048ef715c73ad8ab145e25780cc1f3d3d390406f94b667be274a3c1e2d8440076432d25bd3ffa81b898

  • SSDEEP

    3072:hn1/uEAgDPdkBlyFZ+ScjaiKWbETBquAEXlqsUURnMrtbyl0Wqrc4uaJr:h1OgDPdkBAFZWjadD4s55Mr9/t44vr

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ebd4646e3dd3cbdc45299aad43c0ff6.exe
    "C:\Users\Admin\AppData\Local\Temp\7ebd4646e3dd3cbdc45299aad43c0ff6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\5104e598ef841.exe
      .\5104e598ef841.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    378435aee898b503e8661cc1374693cd

    SHA1

    f2ce5c33a1513b968d3e71a7a2b3c36aeba43e92

    SHA256

    43549be6587992fd5379afc8877b0166ad4e71d887aad241483203f2af782cc1

    SHA512

    a8dc08c6e0a62123d77799d28e35b39dad749e2ec773bff759a00a9b5b74b3755d3735270b1411863d380eef1d7dd9edf97fcd70692d45bad4754d5dee85f152

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    738b6af17566c7cc9b60a8a5a911b7ba

    SHA1

    16d89f7d1ff84df95bf1a69cc95823d5d95e8281

    SHA256

    211bdb56b20b9215764cd0539d3eb5ac2c068848a5ad107ee8feaa58a1f219cc

    SHA512

    5f24597f6b88983745191429ef7ac86174226fa6813c88f347b211f8dba54a919938718ab0a91985a37fc47b70f24c1aa3b7b5af16f38a87b24f462b4b7cc620

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    e43f6c95f62f795c8145b73aed7df2b2

    SHA1

    4adb03117e409ecf91cfe45f7a43da7f81e30465

    SHA256

    e7d12aa0f186914c5ec10d0bdf8a098fa52ab2c7d247f3da2f7962c5abd5950f

    SHA512

    e4006ec30f023d730f8128ffe586e6f094e0b714da579a146dc28d5978fe75c16c6ab3e2157a45ee43935cef44a8ca1f328d8b94206f20607e52fe1ce73e4d3f

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    51fd4212c7257caf2efd569f8a824567

    SHA1

    7c4abb2a32f7f69a7dc2528512709660a3a40057

    SHA256

    697372984ee8f116244a2f3fc3043a34535971706192ec9e54d4c6350d326b08

    SHA512

    e826a55a309a9cae8e28ce37a035f57000f05460f650b17f5ea8d930a14dec0ccc3be88fbd848ee9b4c95393f403e8ccc27fa3427ca0ac47cca17369f1c2995b

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    17edd7f4de7efd4e5f69dd42475d1e8b

    SHA1

    f9cd06e705cfd8787d24bd601bb38d239eb416df

    SHA256

    4093c0bb41bf76bd5bb0d78e8cbc1e8a69e68fa21231e9694a9544dbf9c5159c

    SHA512

    980853b53c578be9d57fc64472657140c9ef1aa93ec2d6c716b92c2d42bd6854c05dff4167b23df07c588f5a4e9d1fc2ea847742359af3325856a938f137ce84

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\cfippidmmciajjnihhnfejadifbmbeai\5104e598ef65d4.46969877.js

    Filesize

    4KB

    MD5

    e5a2a2a89f3d1f921d1090531dc7b475

    SHA1

    5e99c83dfb14592f7a98767003dd352340de5245

    SHA256

    01a9032fa414552c8945d746caa25bad7edf9536f0274a678882f544cbd5043d

    SHA512

    d60801c6cf6d4e112fba1c330cc3f4d4ffd65324e2fe12c12e625c8d55dbe37e5e68434eb1e3213094ea0229c8c657e6e0aabbcfb9899f47ccfd83dbadb1f832

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\cfippidmmciajjnihhnfejadifbmbeai\background.html

    Filesize

    161B

    MD5

    865509a44900a9e9958f7742073fb0eb

    SHA1

    c6874ee82ef670542b37da340426d9c5ccaa6adf

    SHA256

    1d96f637acc9e3f9c6fca14d37b5948c1778da44248d9682c5bae94927e2d65d

    SHA512

    f882747201cb94ce5f454a7c13ad7cd7e7c9de38d200639b0db53e943e91f7444217948d9ccf3032fd81404924966e10464566b0cac1b6b48cc755541200d658

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\cfippidmmciajjnihhnfejadifbmbeai\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\cfippidmmciajjnihhnfejadifbmbeai\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\cfippidmmciajjnihhnfejadifbmbeai\manifest.json

    Filesize

    479B

    MD5

    d9670f9c069ec46aaff5a60a9608e885

    SHA1

    c15da079582c4bf21b06e934dc78f3bd8fbc5607

    SHA256

    a631255a7467449ff89bb97a8d97632411076d00bfb8dc84c19abd100e235e7c

    SHA512

    d7ead015d25cdf1d31ec3330020bd43c5ec702a148c130083fb5ee70a8a4691fe94db7f9390b93d7afbc083531c9c1f23d29bd607c22d7cb362a0cb299645ad3

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\cfippidmmciajjnihhnfejadifbmbeai\sqlite.js

    Filesize

    1KB

    MD5

    773419a4005b45097613b8996766dae2

    SHA1

    f6aa6a34a45fbda91dddb0a0a114a09df5033bf1

    SHA256

    5d228c1be443bd7c5d40e66c068f459601c0635032d784ba110b4ca580160aa5

    SHA512

    36e8e46a0347fc13dd18adf958eac90272ae47777f58ba24147d13a59eb3ff1079b625121c856cd8a7d09cd44d766c051d3ac2ffa6dc3ed2e3c4ab4ffa2bda29

  • C:\Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\settings.ini

    Filesize

    898B

    MD5

    c10eec52f4fc4fb3f78d6e968eba2641

    SHA1

    20bce13dfe563bfdeb31d9fc2d434f6d47c8b8ae

    SHA256

    29dce98cf2788d18d9ecd1c130169df0bb214d760bb46006f115669dc44aeaae

    SHA512

    35ca5970a91fba56de4aa2561c8ea5f3442d17eb53f08ad37d53b430068082919457eb5187f7cadb27c53cf65b43ace6fc9bae2f3f225b6c029d281efc15d87f

  • C:\Users\Admin\AppData\Local\Temp\nsy4FA7.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • \ProgramData\Zoomex\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • \Users\Admin\AppData\Local\Temp\7zS4BC0.tmp\5104e598ef841.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsy4FA7.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • memory/2688-76-0x0000000074620000-0x000000007462A000-memory.dmp

    Filesize

    40KB