Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 12:35

General

  • Target

    af35fbe00e4cee96126cc7fb3ca8ae2e5550e3f3dd5824523105b46257b8dab0.exe

  • Size

    255KB

  • MD5

    44b4144ea20a0a4b82a88654477d45db

  • SHA1

    e44db48a5cb15108b872b560bf7679af6f3cff18

  • SHA256

    af35fbe00e4cee96126cc7fb3ca8ae2e5550e3f3dd5824523105b46257b8dab0

  • SHA512

    7c3d73ce0c423f41e72f35cb5720c480f63ff4488b333c09ca7e648ce2ec2832e32c7423c889e869cb6c9ca29644d9452172208755157bd99b840c96a92577c8

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s53zBqZ29q3l9EVAtpljcUXVkT:h1OgLdaOVqffEVAt8UlkT

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af35fbe00e4cee96126cc7fb3ca8ae2e5550e3f3dd5824523105b46257b8dab0.exe
    "C:\Users\Admin\AppData\Local\Temp\af35fbe00e4cee96126cc7fb3ca8ae2e5550e3f3dd5824523105b46257b8dab0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\5144a8b9bdd3f.exe
      .\5144a8b9bdd3f.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:3084
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:940

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\GeniusCaoupoinn\5144a8b9bdd76.dll

          Filesize

          115KB

          MD5

          00ce3831a16a62c6d7ea4b21049e4b22

          SHA1

          3e48c8d25b196d67722ed20cd36bf3448a4c9136

          SHA256

          d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

          SHA512

          7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\5144a8b9bdd3f.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\5144a8b9bdd3f.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\5144a8b9bdd76.dll

          Filesize

          115KB

          MD5

          00ce3831a16a62c6d7ea4b21049e4b22

          SHA1

          3e48c8d25b196d67722ed20cd36bf3448a4c9136

          SHA256

          d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

          SHA512

          7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\5144a8b9bdd76.tlb

          Filesize

          18KB

          MD5

          d5980ff8eb0ef4276fad96fba8fc5018

          SHA1

          2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

          SHA256

          ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

          SHA512

          30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          044fb76385e54ee46367307058bbb9c1

          SHA1

          48242c87d6cb8a68df1a41de1404c0727660e60a

          SHA256

          017336aa463d36b8de6ddf8be6d51e74a8d407f1be29339e926f86e39c655f7d

          SHA512

          329dc9b7386d62cc021454b80407598ff82b4c9945b3eaf926c0679eed6673eceed20a19567978328e20bfd6e44c671867f69495455a204e8ba7de1a60746146

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          12b1f0b1ff417a9c0022dd17999e2e8d

          SHA1

          1dc13e6b65d7d26ef438a576fe397482743a4700

          SHA256

          afa0a68aff2b35c0f96004d0752590fdb5f73020370e3e0feaff812e09d891c3

          SHA512

          adc4f95d6875f3f34a4936085ba2a6796fc708b931b5428a801fb97bf15fafcd486e33484f131a7fbef2d6358475f0ff3f72ac3baad9ee07af86d73e59caf60f

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          7eaf65f9533a2b316cfe3ac96992908c

          SHA1

          9e185ed3321f646547013b2d6deacdb075ba0990

          SHA256

          36e37a9813fd15ba5a123c14f3297fff2789932c2a1cfe91125e8916216bb8f3

          SHA512

          85f14ae4799d78a56cdae499c500add41deb99ff37815d98dddeea877d81e104dfc3540e456687c15a62d53e0e58c032558f48ace533087523c3151fbe78c223

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          cd2fb2887cd8e532121f8fbd2a79818d

          SHA1

          0539d8265f426e8645944aa978928ddd2fa81852

          SHA256

          ef4a0aeb6ed954537174f65132084601473ccc66f9480cde297803764d9cd43b

          SHA512

          34d81dc21b257de632708140eeaed7c493c54d8ce70c7dc757001cb50de55ed001e72cfe3fbd259bd98f3087086bf9df4d2dc9de9d106bd8c23f11459138b9a4

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\[email protected]\install.rdf

          Filesize

          611B

          MD5

          6f22650baa535f2d2aa37b4c5bbf054a

          SHA1

          c24ccaa5717c39cb4b278b0907189b7a5487f81e

          SHA256

          8080b9b8f36a86466d6176d61084904d1eb881f47d591bb39062b68f658e0cd2

          SHA512

          b8e574281f2e3cba082264f5904181980e2ca203e7a7dcc45a0d0b0e3d433959f83fccfe9588b4ee912a44f15f939ef0465e3ea031e1518e2cdf694b6b67aa92

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\hdebfndlmmomkpgpemhhekhojidfjkib\5144a8b9bdb9a3.36190442.js

          Filesize

          4KB

          MD5

          9efdd6375d8cdac669fec3fabcf6329d

          SHA1

          2a8eceb5bf7d2c3da05633cbba2c7f0d79447730

          SHA256

          e50fdcf2d8d499090f8d83bc68f99f63593dcdd35980b179636ba35eef187923

          SHA512

          8074ae9b4bbce33da04c119f3f5ac6e06b922da5b3f857ddbac1181dbda71c90231ec5ca6786e589b0a9c126397f5daccf83d71d6c786be6f974699cec9afefb

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\hdebfndlmmomkpgpemhhekhojidfjkib\background.html

          Filesize

          161B

          MD5

          635264eb7994ce773b9d21ab100ec666

          SHA1

          faf88012a884f200049e8ceaf44763f71cbbaf46

          SHA256

          8c77575ce2e49aeca1ecac2e8a6b4593ef7accec8be3777d159252f3e54a1575

          SHA512

          24a3888ee87a106834e613456c2a25b8381ca5d544ea6a79bd5ef4e0d106c1e803d3c2cf48112169b71515154a9aa80b91fb0d71b071baadc0d3dac3a8a9a290

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\hdebfndlmmomkpgpemhhekhojidfjkib\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\hdebfndlmmomkpgpemhhekhojidfjkib\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\hdebfndlmmomkpgpemhhekhojidfjkib\manifest.json

          Filesize

          509B

          MD5

          6940c265639cd0f9fa238d30928a3c76

          SHA1

          9b83ea5234ef6c651434bae5b33d240b08f55a48

          SHA256

          581f5342380c9ead513a615a012f7de837d9e28367914a091866870ef86f3c6a

          SHA512

          7a70f4b99c363394d9acd7d3c9829761845fc34f156841584d3d624310b42f26d550aff798bde10fe1341a12e628fc23871f451be21883a50af1ea6741b5122b

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\hdebfndlmmomkpgpemhhekhojidfjkib\sqlite.js

          Filesize

          1KB

          MD5

          91c4c3a59663de6f35367f116f16e6e9

          SHA1

          f4c70e444604477d4122cec5ad0c70d32808855d

          SHA256

          c9d8a17215fdb1b29f1429e1f90b5d95dd9d330a93afbf4ea5c7c5055abe5661

          SHA512

          9c363bdc0041d635adc49ff07d5b68757620d8cdcfdc1ae8da7aad61825aceeb2fd18b5bde0d5750b223ee50bc5af5d715d64c908594171145b9977ebf0d0ada

        • C:\Users\Admin\AppData\Local\Temp\7zSFF54.tmp\settings.ini

          Filesize

          6KB

          MD5

          436ece8be53f51310ad02ff569efe108

          SHA1

          0966e5ba5e791b7bd2e949b111ef459deb239b59

          SHA256

          61a26be593b819fddb614d2cf2a796b6513c2bfd96348c9b1a231b5d5ba5d63e

          SHA512

          f7871d84413c753f9a24e3e86ec8b1be93cc845d3cec7dc009e071806663de4755965b483a1a67111d907e42cbfbabd74a5eab9bfcd97eade7734d52ead60706

        • C:\Users\Admin\AppData\Local\Temp\nsj502.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • C:\Users\Admin\AppData\Local\Temp\nsj502.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/3084-149-0x0000000074110000-0x000000007411A000-memory.dmp

          Filesize

          40KB