Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 01:11

General

  • Target

    09ab8f16e9483ef486444197d70abfe1.exe

  • Size

    249KB

  • MD5

    09ab8f16e9483ef486444197d70abfe1

  • SHA1

    382c4197fc44ed371dd47e4394c4645bafdec18c

  • SHA256

    42a12ecbe812a82e56a82cabc74b6bfa143b2db0b0c958219eb08c7d2c00d924

  • SHA512

    0e50d0b75ebaf847a9a9927bbc0e56a64a5f4eda4dd5954de33cd1f5fedf64cd091952f7aea8ca6cf918fd56fd91b02e52b02e714cf00f755f8ccda205140b1a

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5vRVBdUKEUBEzF/0pH:h1OgLdaOvRvdUtKKF0Z

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09ab8f16e9483ef486444197d70abfe1.exe
    "C:\Users\Admin\AppData\Local\Temp\09ab8f16e9483ef486444197d70abfe1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\50ead9cc6f3d2.exe
      .\50ead9cc6f3d2.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\50ead9cc6f40b.dll

    Filesize

    47KB

    MD5

    6042f85a1ae237e88945fa83dee95c74

    SHA1

    066caa0d23b6de99cfea3c599f74b1e41836ae02

    SHA256

    f8b1089ce18e1a008b95fe6030788492ced20049fc4a0952252b73c4ef348b5e

    SHA512

    7ed7a10abdfd127d0f744479d686c7008c12680baa1bbc4b1d08fe26f4e55131c74d73d5ed063411dbf20bbe4f6b1bbb2d5d70927a86ea4952f5e3dd62f86d40

  • C:\ProgramData\Zoomex\50ead9cc6f40b.dll

    Filesize

    29KB

    MD5

    7b1f4a23d00c4123f23eaaf7795cf22d

    SHA1

    09d9f54399a1adfa8b9edcfd7ee9efedb47a0484

    SHA256

    71a45eb340a7fc8bf4b996acbed95871d47c5a346e479bc4f02d4ba7e7accbb7

    SHA512

    c812f5357c9a20b2738c519b727b11f1239bceb9e148063f400eafd486053bb494d6055fdf4639e018091176be3d10b369b5494b0b11321195dc9851eef1335b

  • C:\ProgramData\Zoomex\50ead9cc6f40b.tlb

    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\ProgramData\Zoomex\uninstall.exe

    Filesize

    42KB

    MD5

    47c60dc130fb8bed9fa0a96e3dabd593

    SHA1

    430c1f4d3013463b05407b7623a3a1a471c32cf0

    SHA256

    aaf2836e984cf37effcb93fb49b67d2e55174f47bb6a65a51fd7d606933e2c06

    SHA512

    54561b971d4831659eb3bf8afb1522c706099283c06d7c09ff67c320f94ccf28592153c652b0c3c1b0b2621526bb62d81f08b33eede755ab5153341582df5425

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    179b87f15845346bad06b08805da130d

    SHA1

    ad1abeaec6175125c74099d1c6b937a9cc8e62cf

    SHA256

    8007c112d890cce9ef2477a25a2dd7f819891fffb8c9dfdd97a00c22b2fb57c5

    SHA512

    5ec2d31f8f70a7d0f8c24458a53215040cc5e3e44332ecdc5125a1ff944c8aa3ec68ee7a88e1320d746d10a829acbadac508680662640f85d6dce6ae95b1d192

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    156d85c0455c39f63a73d2d7e12f1e78

    SHA1

    13621f042c957ea68177410f39958aa22d254fd1

    SHA256

    50d5c979fae4fcb125b3b9e776ac7f0fceee3226b454a49552f600d0b59f820c

    SHA512

    b21b4a5263dac92cba02e6a0b9eb30f327326b13687fdb504499dc3009a8bfdd23045d65bd721a0915e698be9d123efd829d604939e6512f6be129703994b50d

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    0ff403852e0f9ab3af9ab74323a1a4d1

    SHA1

    72fcdfab74f5fa8cd5ec05477e088674b16abde2

    SHA256

    7d1ca430804e83b7104a64dacdfddf72127144adac459f6da23086431015b2da

    SHA512

    59af1045695ee84542ec5722a90d4f4fa79a4244c9cc155e71496f396fcdc6d3e2bea0aedd2a88fd5659662bb613cb64b76a161e7b45fdeac98c174c0a9cf0a6

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    ba846b4d676e04ea78f14643e2dd8702

    SHA1

    3e34c3125ea08ea39ac1974ca3e63693a7f3f67b

    SHA256

    2b6eab38d885f2ad88a0a30d0d7f24986aba4315e71a3af0c387358f34be5048

    SHA512

    7870a76d42cff3e2f70663fbf5ef2a069557de7ea1665bbc93391c2a4a77680b785d2073454e2ccc60d3ffe660a4e93caed25f5690d3056cadcae6e552dfe174

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    b4717c9e6ba99f59996831dc5fe9f27a

    SHA1

    24b4d776f3245585371dca05740e1b93b81159c6

    SHA256

    e743d1dad72e16820d37eaafc2027c54613cd5fd80459c2e09a59069c9043b14

    SHA512

    aca646701f00b14356f92a52aa9373fa96476f5cbbbbdf22e051ac7fe292daaffd2cb65d9cd1362d8a40b01846b1fd565dc7f89f5ff613f5418e8ddee68344da

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\50ead9cc6f3d2.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\50ead9cc6f40b.dll

    Filesize

    36KB

    MD5

    7bb2b6943b0c5d18086abe8534059c10

    SHA1

    446808136790adaf2c4b105299dcf0712e38cffc

    SHA256

    7e23953c3ebe11fec0e2384a802eea449a787f9584f2bd34757447418118e017

    SHA512

    e2f7a669dd228dee57f62bd0e7e3521136457a4d7c084cfb651a332638a23d3c43bc7667a70937c70bad9315651dd29a8e8ded1a56e63df894860d782a7be609

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\jaebpbalpifefeofnkndekniadalkbol\50ead9cc6f1fb1.36064412.js

    Filesize

    4KB

    MD5

    bca01cdc69ffe407928f836cdced1277

    SHA1

    01e30398840b5e9ed7efd4a9366bfb83ab55021b

    SHA256

    a35f196e9ccd26a07df59eaa6de288e3680081d16b45842c7a31f27377b1b608

    SHA512

    44960fc4c9b45c827a045e3afba6cad835708437fd94fcbf5c68c52f7a3d49a108b96284484a157187f05fdc97048f91db786f5fbfdc992a323fdac4835f6ff2

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\jaebpbalpifefeofnkndekniadalkbol\background.html

    Filesize

    161B

    MD5

    dd7b1c9482558cb8b15bfd3222ce489e

    SHA1

    502d8a3f9c834e0a3b98ea8e0a2c5fe3d4b77ba8

    SHA256

    fcfb1c0680e620522154e170a23c50f611f70d4a166d1e0523178fb37fc7dbdc

    SHA512

    50680688167afa21c99ccf6882c9667b86e6da02ab9a6898f3bb8eac0f946c84ed97caeb9acb606c70503b35c8aad3489ee359a8776bac805d6f7130efda32ba

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\jaebpbalpifefeofnkndekniadalkbol\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\jaebpbalpifefeofnkndekniadalkbol\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\jaebpbalpifefeofnkndekniadalkbol\manifest.json

    Filesize

    475B

    MD5

    95b6b9aa3a3730d6d373a68eb5b411c9

    SHA1

    05cc71bfa2d2a2a18e169def790cca29f757dd3e

    SHA256

    5ac43caaa60d48d2c5bc8059dc845eb344b31c088207c8da714f7a36d500c69e

    SHA512

    5a178056071d0c94d2cfdf72a60403fbf9703cc28abe560f1f04fc2e073188f595c6bb3b687c7e2654899e103a229fe123c41af8aebbe189c9854ed71d8c672e

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\jaebpbalpifefeofnkndekniadalkbol\sqlite.js

    Filesize

    1KB

    MD5

    623c2198f0ee2ed8b3a5a077c3792bbd

    SHA1

    17e408e33677c1a7f0bc05048415adefaddb9048

    SHA256

    d213e285f7b6e42f20563f1ea892b3cf4a59aeb37b35e7c936a26eba379308df

    SHA512

    94834d59135e51c8e867422e23295da8580b9f9e9983d003d8e08c47ba0e402bb3b788284adf5d896a653739d47f5a6d5f9a5ad95699e769019af2b590491c03

  • C:\Users\Admin\AppData\Local\Temp\7zSB287.tmp\settings.ini

    Filesize

    6KB

    MD5

    ed9970143028f1e02bb110c8a592893b

    SHA1

    6ee0276ac4683d49a51dc89d3f119345f249e837

    SHA256

    d26dfd2f38fa535602c64123f28edd40bd0ea9da1942540d2fc61d698fbdfaa9

    SHA512

    4322931933177257539198ec900155f8d5fc2676f858165a644a74d11eea3dfa84dc7ba87a7a9f4b205b3884956d338eb71697543f14728ee25684bb5e4655fd

  • C:\Users\Admin\AppData\Local\Temp\nsoB5A5.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsoB5A5.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/492-78-0x0000000074580000-0x000000007458A000-memory.dmp

    Filesize

    40KB