Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 12:52

General

  • Target

    1918ba035ceed2eff54414b41725111a.exe

  • Size

    250KB

  • MD5

    1918ba035ceed2eff54414b41725111a

  • SHA1

    c13c3b6b0c0e246d26e2436b3a667a92f211bd35

  • SHA256

    41bec227b7b086842adcceac23c108cb12b2f4e16fb7d7ef66f7bd482f853064

  • SHA512

    1d3becd2757daff38c5d7d8a946a3880488db89f2f50e487d0345964af53391a772f385f7d14ae95f2fa4b6a91f4c5b186e8d1b706de62325e071587505e06f5

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5XJ546KLSFBlwNPu:h1OgLdaOXJ2nsBleG

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1918ba035ceed2eff54414b41725111a.exe
    "C:\Users\Admin\AppData\Local\Temp\1918ba035ceed2eff54414b41725111a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\5102aedb56f63.exe
      .\5102aedb56f63.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    dfe1674189eda366c29359e6cda64f75

    SHA1

    327c7e92977e14a71c89462a6345c9def7d9634b

    SHA256

    b7c9ba9c62bb65c27f902163966479167bd5f2e32577189667897e3d642cbdeb

    SHA512

    0d1776002a2d65858ba9b646596c100f5b467b467e63870eee20b33960d126e63ea0a6821afeafb5e63182117d575ee436c93090ea6bd3290ae015f27ccf7bd8

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    95f3f81aabaf0ed75c09403dfb50a899

    SHA1

    ea56a9e05f279b1f301a91960bdd098457694877

    SHA256

    c826578f81b7010429c2db4eabfdbb9ded757e50a719274424c9d43712559a28

    SHA512

    dc55e6de4459b2b86bca71d4e4c672da0cbd41c52a8362f61102def31e4cc8bacc4ef4256b8b1fdc3944b6b329d5cbd0567078355008f78a67cb36e6ca5b2125

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    f374707dc531ccbbb37195b3769ce3af

    SHA1

    0bf7f59195156e5723fa7a1a2ef649e23334d41c

    SHA256

    b3698c411547844b2860174ff6b65f2acab621ae15cf53cb269dca6e9fb9817e

    SHA512

    4c4810d3975fd0dcea2521fcf7b2d17e1d1b74017b8676e755e35f4cbc60f8b884766f3dde8619019e5035cf53bb049100887dae50660e7eab1d73d26b5aa646

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    e686eb3c7de6b93c4ca678b365829f22

    SHA1

    725fcc9146fdd29dec6e760a09eca1d379b80f4c

    SHA256

    66896a9e403ceba9f3b8d3c334d4666c383845fa8fee9070feb8742abdd50acc

    SHA512

    6aa81313ed3979c0ea92f8ab1db4c5a013e844a35408cbb0613a60f12af0c8317265297cad3798f3fc0502b425dc9f0e8c4323a2456bd0d46757c5680be4d377

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    9f3735dcf8870a8980d47f9e8c1e981d

    SHA1

    18cebfaaf0bc3de98668770e1773a5fcd08fc403

    SHA256

    e60a25bf68edc0e3dfc8579555078f36d2b77c2e47515a49e40c42cf4ce2f62f

    SHA512

    edc912f3e1399965ad6b35d48cbdc7aca2587f31ba3892ffa46c89d4b7e83d0d6e1bdcef625db588a734d06c669274728d42cab540f44251478921029d272e2e

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\5102aedb56f63.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\5102aedb56f9c.dll

    Filesize

    118KB

    MD5

    44f1dc155d3d083b677f20ed0fab8404

    SHA1

    a696c5a0d50145afde3d3a71f70b1c3006ac2199

    SHA256

    67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

    SHA512

    04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\5102aedb56f9c.tlb

    Filesize

    2KB

    MD5

    c749bca713cf6481411b5c4eaac4506a

    SHA1

    539cb813dea7e37eff8c1b696eb0ab42c815ab62

    SHA256

    0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

    SHA512

    11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\goahoenfdaelabniomddbiekhapaflbi\5102aedb56d678.73434013.js

    Filesize

    4KB

    MD5

    7fd3acb78582665e62d98e5f57cb8060

    SHA1

    0163a1b7ab547259d1f4f9269aca5f27c909894d

    SHA256

    775132fa6fbb662f17c4a4ada7adf8c2202dd259a27cc9986038a8ce69ed5443

    SHA512

    2171471ad0d3997aa6416cc48019c85c196060e13d9490abec7c559067608680efad7e4026915681b60d6a5cd9d5999923f5da6c347b4b256f689c62574a9c29

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\goahoenfdaelabniomddbiekhapaflbi\background.html

    Filesize

    161B

    MD5

    753a9ef3ba2a48c2a0fedc95ed2af482

    SHA1

    8abb00764d5f8c03914278ee7682532bdc91747f

    SHA256

    2f2d5e5aa7e1b76238ec049c0b045fb8aca96e9c09582b74ceb54962a2364f2c

    SHA512

    263b091c17f995bd0f6eef30761334cc00fcde84f6e1adee9065d9650a8cfbadb375f9215dbabd95130b2f554a65e770f24f008368e1c1f20e7bbf66c168c7de

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\goahoenfdaelabniomddbiekhapaflbi\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\goahoenfdaelabniomddbiekhapaflbi\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\goahoenfdaelabniomddbiekhapaflbi\manifest.json

    Filesize

    479B

    MD5

    d9670f9c069ec46aaff5a60a9608e885

    SHA1

    c15da079582c4bf21b06e934dc78f3bd8fbc5607

    SHA256

    a631255a7467449ff89bb97a8d97632411076d00bfb8dc84c19abd100e235e7c

    SHA512

    d7ead015d25cdf1d31ec3330020bd43c5ec702a148c130083fb5ee70a8a4691fe94db7f9390b93d7afbc083531c9c1f23d29bd607c22d7cb362a0cb299645ad3

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\goahoenfdaelabniomddbiekhapaflbi\sqlite.js

    Filesize

    1KB

    MD5

    70d9dcd22fa887a358d11e3ac650c982

    SHA1

    d7047010a5d391e4aa6ad40fc9627815ad68a4f0

    SHA256

    5c8572930b713b571b897eaf31991af4995a14d7c461ecde416179cf2537e549

    SHA512

    1ad6a4775440ee10579cd8607a5b5daef74e5b210cc2c05cb0e8e58ecf6ba5f047445dda15963712f6f2115f23d9e717f8df901a991bd0edddbc8adfa91fde11

  • C:\Users\Admin\AppData\Local\Temp\7zS569C.tmp\settings.ini

    Filesize

    6KB

    MD5

    1c7408bdd14f98b3a210ba76e88d06b3

    SHA1

    22ddf7764fbbb63b679be61afea7df00be9e4df6

    SHA256

    a8bd229ad8c667cd37dc34b8760b9a37012df42139ceab35132eb37074d4f8aa

    SHA512

    c5c8978f5b01e4f5877ed9bd0e39a3ee80e79b72143db29bd53bf33f16ef7e9ad15a525718953bd541926ae4ffcd5dab19badac0fb33149e1a0afc75c7befe85

  • C:\Users\Admin\AppData\Local\Temp\nsm5797.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsm5797.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/688-79-0x0000000074C80000-0x0000000074C8A000-memory.dmp

    Filesize

    40KB