Analysis

  • max time kernel
    88s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-05-2022 21:06

General

  • Target

    04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0.exe

  • Size

    255KB

  • MD5

    66061766b9fb9cf7403d3fcc0b517d79

  • SHA1

    8d3a0de9d090f978da4a36f8365d6a460b4a4be2

  • SHA256

    04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0

  • SHA512

    fc022802d2881b2d7bd0e13363f7f8822837c43bc84439a39e6d87ca5f900ba143a3a393398c7e2b4baec5c49cd3afecf59f6226491bd76deb40aaf9c6390f73

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0.exe
    "C:\Users\Admin\AppData\Local\Temp\04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\5144a8bb56790.exe
      .\5144a8bb56790.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Modifies registry class
      • System policy modification
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\GeniusCaoupoinn\5144a8bb56798.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\5144a8bb56790.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\5144a8bb56790.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\5144a8bb56798.dll
    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\5144a8bb56798.tlb
    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    377fb6249087d089b583b4ed3e1b00d8

    SHA1

    5ce57976aba6e24325f8428f4944763ddefb8e73

    SHA256

    cd07cf78d6074cfe5c6ccbecdaad3e7b36272d3dd5ae1f7706934b69c778edb3

    SHA512

    6266a65c23deac13cff89d3df61060510842ab4f641e845a42ef54749099ca8ac2dc55dcd1bf679ecb2af7c7959c5b09c2262f44ce80a24b7862c457936daf75

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    120a64c382255460b646c40124dc107e

    SHA1

    ee16745697176fae6375a933c6d1e38ee4ac8630

    SHA256

    d2eebb26d2a747af2d876a0c6adc4b656df531505d31ac46d6ee39b35b95f9bc

    SHA512

    057cb4052daf135a50c5358b6858e2a2ba41fac4cb969133e484cb1ddc784602b86e9475fd4dcd629fddfa412bd9460736978d4733ac4175a3e84bd59a195ea0

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    e987a528f3f7c014767c6ce004f94af6

    SHA1

    1bba524c99ca8e9f02d53929fd9ea0b242c71dde

    SHA256

    29fd4a59aa69d50e43b29a4550d48e0179d932362eeecbb63623a977bbd865fb

    SHA512

    9c838915c35c005b877309cc46344d3208228d94343a1b60c5a227396c6100f7aa5db8af5f7ae71d08f0dfaf2e2e141c767f564911a1a7fdeed5a803900dfa6f

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\[email protected]\content\zy.xul
    Filesize

    225B

    MD5

    4c86f6359de514b5bc5f9c55625431b9

    SHA1

    15a2c6ad65af3fb9fa9ef574e6281d5319dadd6b

    SHA256

    83ad12696ba72ef6ba0dd1be8e9c607065f726897de65307944655f7332e5600

    SHA512

    26a77ce5713ebeca6acae677c30699061c3ef3a81469b0fac2fa3653d98b46be67e9129485bf0ee209c6822cd2e0b98273044204d702d8fe253ac4e513ff8024

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\[email protected]\install.rdf
    Filesize

    615B

    MD5

    07ac5693ff7c0ecf7e60d6b781e0ac8a

    SHA1

    a23c563f80a5047cb25fb8dfce0d9f8e64b3efad

    SHA256

    e571b086456bfa9a48326ec35186e42e3dbe962af315859052caa941c1b07f06

    SHA512

    4b371896299797176d94c79cd194dadbb9388bd56257c65378e2db71a856d8e01344c754abb528edb0b4bddadda6c930b065ba39be1b6ae5305e26c531b630c2

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\nliefnhnpmkmcokcpipjmcnegcfbiaim\5144a8bb565cd7.39693962.js
    Filesize

    4KB

    MD5

    17b26c637d7216b5a79fc25bc0b757a3

    SHA1

    06d15a535df0b11246f9a9a2a03b5c033b3b45b7

    SHA256

    a1ad5ea2a9faa99e169f46cf759067f20381cc9d390c2c347efdbdc22f21bbcd

    SHA512

    5f71e94a98286277ac6878976899013eda90a5c3756b011332a915a50ff255ce8863c7633f99516d476c830909dc90cefede62b9c9ea2d611b41958fbea459cd

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\nliefnhnpmkmcokcpipjmcnegcfbiaim\background.html
    Filesize

    161B

    MD5

    35b179974ffef64a66f9974e83370b28

    SHA1

    4246f3cb3cb449200842d202eb6aba98abfac8d7

    SHA256

    5fecea9dde2924956dd1ce13980ec4d2ec7b2015c648280cfe66bf0cd0058353

    SHA512

    088100fad55ec97c7fbc2c40527f1a1c30bd93a2760fddaf6af573cf3553a4110565e5604161686ca79921b7b6dbd763b86a4a5bec63ec0f1cc367834ae630d8

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\nliefnhnpmkmcokcpipjmcnegcfbiaim\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\nliefnhnpmkmcokcpipjmcnegcfbiaim\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\nliefnhnpmkmcokcpipjmcnegcfbiaim\manifest.json
    Filesize

    509B

    MD5

    6940c265639cd0f9fa238d30928a3c76

    SHA1

    9b83ea5234ef6c651434bae5b33d240b08f55a48

    SHA256

    581f5342380c9ead513a615a012f7de837d9e28367914a091866870ef86f3c6a

    SHA512

    7a70f4b99c363394d9acd7d3c9829761845fc34f156841584d3d624310b42f26d550aff798bde10fe1341a12e628fc23871f451be21883a50af1ea6741b5122b

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\nliefnhnpmkmcokcpipjmcnegcfbiaim\sqlite.js
    Filesize

    1KB

    MD5

    81d1f1b6b5e3eb960dacdb834bed94cd

    SHA1

    504ad5e1d5d62d537d76f086e13683cab8d886b4

    SHA256

    db83be417fe35845305c4aa78d26788245f80f38cba53302f4ad8944bd8a1451

    SHA512

    f7f57d3d3a36c622a564f84e30883d3ec090026cffdd82c40775c8b664c149aa75e68cdad949d4d2bb3df3734591d31ab131566e1f2a61842ded89986efcb615

  • C:\Users\Admin\AppData\Local\Temp\7zS85EE.tmp\settings.ini
    Filesize

    6KB

    MD5

    fb22199269b9d00de897daca6c714dc2

    SHA1

    1e011ce7aa0bc079ac692f5e09f42e21e24eba6a

    SHA256

    3edc3948847889355261a13c1ee550ae772c827bbf0f951925fd2ed9ae3026fb

    SHA512

    87a3bc7479ea6a4e426f960e45f9f0833ed62bb518dc45fed4d62d19ded9e1535ffa4ed476cfcb3c37638746b3aebe3719a66dbce36c7995da5a888863578e80

  • C:\Users\Admin\AppData\Local\Temp\nsf9476.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsf9476.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2276-130-0x0000000000000000-mapping.dmp
  • memory/2276-150-0x0000000073EB0000-0x0000000073EBA000-memory.dmp
    Filesize

    40KB