Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-05-2022 17:14

General

  • Target

    05a5572fbe950973b8752f50d011f1ca6dba27a612c52ed8fb56c8432de9d975.exe

  • Size

    255KB

  • MD5

    4acb3b992840e69b3c5168134222848e

  • SHA1

    4f8f7710419bb0999b0bf9b96b468504ec7e97fb

  • SHA256

    05a5572fbe950973b8752f50d011f1ca6dba27a612c52ed8fb56c8432de9d975

  • SHA512

    6207e30d2916e2f36c0ff79589809fb325bebc8799d80fc9eb3819c1f0a3c16b24998cb0e8db5302fe54d9abf0fe6fae472a970ac9d4d5fa1ffc3cbed1d72f24

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a5572fbe950973b8752f50d011f1ca6dba27a612c52ed8fb56c8432de9d975.exe
    "C:\Users\Admin\AppData\Local\Temp\05a5572fbe950973b8752f50d011f1ca6dba27a612c52ed8fb56c8432de9d975.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\515cb7841d180.exe
      .\515cb7841d180.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:2804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\GenniiusCouappoyn\515cb7841d1a3.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\515cb7841d180.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\515cb7841d180.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\515cb7841d1a3.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\515cb7841d1a3.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\loidnmcbbkklnlknmbehjnnhdcfjhace\515cb7841cf928.73670534.js
    Filesize

    4KB

    MD5

    963979dab7d85e2c6a97e11b4a11c7be

    SHA1

    0418cbca6d64d8e82c939820a7d497a98918cab9

    SHA256

    ee699ea4a76c61600ddb887d8b813c72bf5933287fa64f7e6cee46087a7ff45d

    SHA512

    7f789ff651b0e7e8c31d6cbb3897c986e459ac0a26ae3b617115a59b73f5dbd465276e13081dd07d7a54c77cd4529257beaf37abce51863f1b771a3be0d32a4d

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\loidnmcbbkklnlknmbehjnnhdcfjhace\background.html
    Filesize

    161B

    MD5

    fe44d55551a962d18c787e2df2da0206

    SHA1

    c0d19a0d20aae0c3de78905304daa3a2de7c6716

    SHA256

    115a863bf1258c33fc8f71656eb443cf88f01c565a6bef672fa3ce1e14d9f9a6

    SHA512

    4f0601d4f503e5f84364d2b8818b097a2c0344d02c16d67c7f60e9030ecd54b101a8c37bbd1cbf465e5c9b36b357d7e0f06055a74704a73ccb01e9eef7bf58c7

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\loidnmcbbkklnlknmbehjnnhdcfjhace\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\loidnmcbbkklnlknmbehjnnhdcfjhace\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\loidnmcbbkklnlknmbehjnnhdcfjhace\manifest.json
    Filesize

    512B

    MD5

    fbe398fb061ea9449d4a1f5e7148856a

    SHA1

    772480eb50d873872caee064e10b45fa900537cb

    SHA256

    c804b1d983145066a777aeee796be4b2d3003da3e160da14cb0126e7a3ced014

    SHA512

    a26c84bc3afaa1e19924cbd2fd44996883c5fb23dee9cbaaba81edc2bdbaee36bf998fbeda2de7ee036baf000c408849cd7b2d9efa5bb2cc887dbc6a6a7fcf89

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\loidnmcbbkklnlknmbehjnnhdcfjhace\sqlite.js
    Filesize

    1KB

    MD5

    c062fdb171c364d5c2fb12eb5b0a5b40

    SHA1

    72f08806c00a8c2128ae4eb59d5702db222eb0c3

    SHA256

    df45284bf99bd3dfe2507bb26e93598227bf510b2cd2735d424e9f0aeda41e46

    SHA512

    8c8131c612c22be71dfaae2eb2111ec2449e686d710e310e5ae2833d9f4360413164f2e4239501289d63a97e2cc04ab1d9f214cff5acd21300b64da29e86c6f1

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\oeoipcl@bxczlefi.net\bootstrap.js
    Filesize

    2KB

    MD5

    ad0946cac9c6923d305c826393a38b94

    SHA1

    8422ae3c5d2c39c62e86eb54af6b21cda41e1bdb

    SHA256

    d82f678c1f5d09e383b3b380f0a854e9b795d7e9af65df2a9e6c376c50f561e5

    SHA512

    6df50a77fd81f347fb24c7ee2fcbc55ce4362b65384ff5d6ab329ab8cf78ba82f7434f82d55316111cab44c45bdc17811e05a191c4387e56b99571fb84e23b4a

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\oeoipcl@bxczlefi.net\chrome.manifest
    Filesize

    116B

    MD5

    dda418422844e40f1fac93e34df3a04e

    SHA1

    b08ad26036bf694f620a05223dfcee77b92a73e7

    SHA256

    c48d7b65837028d2418d75c467aa1bb5914b7c1469e9dfc41007f77aa05c95c5

    SHA512

    4deb5e3ffa3b82093534a9899baf1ca13cbf2b89c9647df2f77aa17e7b3f0f5a0f86449b5d09c059ab963d057d08f6bd44c57e0c130efef4c7cb700ceb12faa6

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\oeoipcl@bxczlefi.net\content\bg.js
    Filesize

    8KB

    MD5

    b573d1b0a84bcdba60bac568dc61752e

    SHA1

    8b76db314a8782f47b345162bf3ff09f9c2313e1

    SHA256

    8b55a0390d331dc7dc7b000c3a04b0173396b288b66375df5ac5378fc9f23cc3

    SHA512

    c30bc75b9596b2bcfe3ecd5c80daa91a33dc404fb8afe726f5d390bc686629dedd9d740e778b5d6ae471fd2a27c37f0a240edbdaace98fdae11b7842f2aa90d9

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\oeoipcl@bxczlefi.net\content\zy.xul
    Filesize

    225B

    MD5

    b4c00edf95bafb0ce6853445094370a3

    SHA1

    5b55355e1990a9d33ec632c151e0ee383df13550

    SHA256

    560a536b060f8bb2afa8b5272d810dbf8b6a760cf2b8fd05eaea9743891bbfbf

    SHA512

    da9ccc845035b218883637b1a0747d2ff0bcf2626cb0bd11196748753b85c29d8f8bfc10750c4c3454efc9ba0e1c42e193760bcf0d42f91cf559f3e00d865537

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\oeoipcl@bxczlefi.net\install.rdf
    Filesize

    614B

    MD5

    7a7d42cfc6f6e4ebee0abf00859c1d2f

    SHA1

    0e9fb452464e2e3c18f3e37609ec2741c0343dea

    SHA256

    5036e5d2f72906585a9492bc7c4b50f4b2895a58823e6e61749557886ddc103b

    SHA512

    3ff15951520de9a6b0885b7c30b06e590ac62e08ad6b2ae847f174c538795b5ed95e049d4b934b8a11e45a382ac651a1689f0e67205c67d0db86b625080dab80

  • C:\Users\Admin\AppData\Local\Temp\7zS61DB.tmp\settings.ini
    Filesize

    7KB

    MD5

    24aecf13f7ffc1bf6804c77559980007

    SHA1

    fedc4578e0e668af0dfb74f53212a6073dc3cc69

    SHA256

    0ace028c57aca2bf2376f95e02c09fd6468fc43e52c3c98cf6319179027d15ef

    SHA512

    b1c412160f97b4e6abb9d4148694ef6beda2b3ba5890a7ebbc2af5918649f1c2da2c7ae8c8f933f6891890278d241f2d0b2c8f7abd6a2acd67e46f2fb73e4be8

  • C:\Users\Admin\AppData\Local\Temp\nsb64EA.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsb64EA.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2804-130-0x0000000000000000-mapping.dmp
  • memory/2804-150-0x00000000741E0000-0x00000000741EA000-memory.dmp
    Filesize

    40KB