Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/03/2024, 22:28

General

  • Target

    bcf76f8652a53600fe29c0d788f469d9.exe

  • Size

    250KB

  • MD5

    bcf76f8652a53600fe29c0d788f469d9

  • SHA1

    2576e03783edebc8b186dc73e10a3e700157fa36

  • SHA256

    1c88f1b610b865682fc2e9fbd6779a7be8259927867addc989170825c47e9e83

  • SHA512

    e69b2736b232a371aefe75b65ae9a0e3967d6c1c51968a2c8f9fd18efc298e1fe6dc6e994d00f1289370897cf6ef01ed1de72816419a8884b51f7b488f631f33

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5DBZxQwwEkTMe7TMZ:h1OgLdaODBnwEkTMe7IZ

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcf76f8652a53600fe29c0d788f469d9.exe
    "C:\Users\Admin\AppData\Local\Temp\bcf76f8652a53600fe29c0d788f469d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\50fa5ab89f9ac.exe
      .\50fa5ab89f9ac.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:3792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wxDownload\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    e5b1345aea09314b16682a56ca95e644

    SHA1

    95f8873350b4e7be70cc0f44c1fb0b4f08f9ccb4

    SHA256

    9dcf1a97355c2db4864b9e02bc2365782e42108ecd7733f5136542686502caa9

    SHA512

    82ba9f0629d57ebaef7f6505bec2a1b823923870c9d3324e7ba202b73f88912344c4bab5ffebeb519778f9588fda57354e76512c8043e4fcc6108435dbe06bd4

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    69df3e0e68010008e530c28774aa218a

    SHA1

    ab020f631c67f021c0fa92568f66ca683912f3f0

    SHA256

    004b32b6adb57d47116a9840b8a9c74b3f1315872f1d5d3129b9913c25d08f24

    SHA512

    474371ece762f55c7b96165578f748bba53202477ba78b02e1c5d267d4bd03570ea19dd4261c038f51dfeb123dfb6df38c1c89092f29cf8e31aee3a205fb815c

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    58fee440f41baed97527bb82779554ce

    SHA1

    8fd0c3fb1d7cf3996c7b3208ce081a949526de30

    SHA256

    193c73026b91a1e449dd80d6e83f762957dc93fcb0616bf463350574bf3e112f

    SHA512

    f03d54b159fa92e577542496afbe9dd514c4f5fadeabff2e381363f2cc465b4edff83bb48633635ac8b2ca692abce451df22793bdb63a87894286dc4410adad8

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    0ca231cff77ba3245d36d284af5d7741

    SHA1

    b8e11a05074e321fa7976004bd7f48643f040dfb

    SHA256

    22cb8b5dc524e73726445970293f7213d2cec3479d27acea5f1142a928e36421

    SHA512

    80412c4e7888208b137d8efbe0a7b4ca310da8597ea141287748213db5e55aa3c608cfbf4a0930305a5c6cb00b05b01a986b9fa0fec79c22a49d9274ea4f1e0b

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\[email protected]\install.rdf

    Filesize

    717B

    MD5

    33ee971d4309c930f7c96b873e738b72

    SHA1

    782183c8c73b761713791a9d40f9f7ab6e36b15e

    SHA256

    1ca2989a62f4b9ae398f4c189d0b55fcace950db7f9f1c4e15b679800ab5c532

    SHA512

    d7e83daca362e2dfc652011ff5c25ae39afe9e1966971cf87e3b8d8ab42937670641448bf0a7a4d7b1b6ddb2b33e87467270588032aaa84c253121700a28e428

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\50fa5ab89f9ac.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\50fa5ab89f9e4.dll

    Filesize

    116KB

    MD5

    da161da8bcb9b8032908cc303602f2ee

    SHA1

    8a2d5e5b32376a40f33d6c9881001425ec025205

    SHA256

    0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

    SHA512

    39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\50fa5ab89f9e4.tlb

    Filesize

    2KB

    MD5

    1f14de44d0d63a79f91d3fe90badb5fc

    SHA1

    7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

    SHA256

    bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

    SHA512

    86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\nonmmjlnmlcckogabdeeegognjkjchlc\50fa5ab89f7d08.33017091.js

    Filesize

    4KB

    MD5

    3e5a682a16ebbf172d901d3d15566263

    SHA1

    177530fc8aa15dd94660a699c47d802111f28b8b

    SHA256

    d5a0c33b547888cb5097d5081d23e7b1f7ff7063467ad5083676495800bad99c

    SHA512

    df259d8d61871c4bec3e516ab48cc89b6577064998a416b74e833eaba7ec35eacdd008af46d387d3d83730fb1812621c6b0ae05c64456e20aa40bbd42e0e3ed7

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\nonmmjlnmlcckogabdeeegognjkjchlc\background.html

    Filesize

    161B

    MD5

    0aafb0c4adcb3cce8c1699bd35d6d8d8

    SHA1

    d5845b1c699ea4b462ac69bf356af9bfc633b653

    SHA256

    ef50e38f9e8c23eacbc4ecce36f40b2ebde40f75beaa001d6a1312ff331426a9

    SHA512

    4ad44cb3af556bf92746198d563fb4b88a2ed0ca56d67d8c9d6e2daaf287f8d625174bc0ecde6b560ba8aa4491465690fb1a4ad178d91a31979b9084aa8ce65f

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\nonmmjlnmlcckogabdeeegognjkjchlc\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\nonmmjlnmlcckogabdeeegognjkjchlc\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\nonmmjlnmlcckogabdeeegognjkjchlc\manifest.json

    Filesize

    477B

    MD5

    4fc1d698abe902d55e60be1d3e32724a

    SHA1

    07da8fda75df08b6ba2494246ba1e6d1d4873810

    SHA256

    4c4b5ed58b428b592b4d5dc264cc0064a55754ef21a8c0173dcbe91d832efef1

    SHA512

    482e1b5bb4a01394d4c8664aca1240d548234c114be3efbb4cb958f37bf6339bec9bd3babaf3f718fa4fe199cbe644fee0321bad769a175830eb3426d9ddd447

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\nonmmjlnmlcckogabdeeegognjkjchlc\sqlite.js

    Filesize

    1KB

    MD5

    7f8a17d8aaf555ec381ed8706d9eca4d

    SHA1

    9f26496a7066456e96e43ac061284b97b34dfd1e

    SHA256

    b6f8c7101730892b6bdd92b16d34cb9bfabb7af0e79bd16b93fe418f6fd6895b

    SHA512

    8920ada686df93804464e9f7eb32a7d44699fea77f4e51f8de5b4420c3d192f08ff86df5fafcab1ac48ac237b01e4fa747d36c7f8a7722a6d3d889d07fff0990

  • C:\Users\Admin\AppData\Local\Temp\7zS2D4A.tmp\settings.ini

    Filesize

    6KB

    MD5

    9388d2fb6b5b21e23809c781de898d61

    SHA1

    85f1578c3318251746b27e8429b1e09d62bef1f0

    SHA256

    eef8e26b2952d48e2d36bf0b275f19a44f3ebad86af3bbd02687f9bde86963d0

    SHA512

    67cabf078ab0491aae505db232ba0e7f0d7454cd458b9526ec11d611e5e572a0932a468dc0acd639d591c347df09fd914a421149b2084f573cbc6d51079d97fa

  • C:\Users\Admin\AppData\Local\Temp\nsa2E35.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsa2E35.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/3792-78-0x0000000074AE0000-0x0000000074AEA000-memory.dmp

    Filesize

    40KB