Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:43

General

  • Target

    c204c4f42c329ca9137b82ccde84c7efb32c2628f1f599d2bb4734edeb5d9d63.exe

  • Size

    931KB

  • MD5

    bf900e6fa5f283951d75cb2b6fe53934

  • SHA1

    0504b27ba9f88fc639ad4bfb7e5882c98257a730

  • SHA256

    c204c4f42c329ca9137b82ccde84c7efb32c2628f1f599d2bb4734edeb5d9d63

  • SHA512

    e7763e061fb79f08f43f6a39cbdfaa0297443754b15108d6424c9455f811b7a29bcf19c1bee924a8c207781d754c5dc467ee4335789477766610736ea9e91f99

  • SSDEEP

    24576:h1OYdaO0CZ/iWCvu/2sWsJA/jlt+DHhss:h1OsuCpYO/dJJDHhss

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c204c4f42c329ca9137b82ccde84c7efb32c2628f1f599d2bb4734edeb5d9d63.exe
    "C:\Users\Admin\AppData\Local\Temp\c204c4f42c329ca9137b82ccde84c7efb32c2628f1f599d2bb4734edeb5d9d63.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\8maK67zd5YOzBmJ.exe
      .\8maK67zd5YOzBmJ.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1080
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:728
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\0@AONE4C.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\0@AONE4C.com\chrome.manifest
        Filesize

        35B

        MD5

        50776b4dc1bfb8970371b27e5a2c5207

        SHA1

        9b0384ea19a538c1f1e22e6cac3888a0f7b3727d

        SHA256

        14978f416589d8fcdbf74977af2dd91193949c8af0f2857b19183b556c2665fc

        SHA512

        37332ce380137b726323bf854d716c87231e5721e7961548175e1ab6d271fe454c0546b28020af33cfa834c14d56604b74e6b6ac94936ebf12753780e462d3b8

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\0@AONE4C.com\content\bg.js
        Filesize

        8KB

        MD5

        9900790b272e1ab94c0f83835c9244a9

        SHA1

        c5ead7aa820b341d847deeaebbbfd0ff3defbe74

        SHA256

        bb2e99849981a72d68304fb75d75fedfa5b16350aba22742748917717c0a11bb

        SHA512

        cea978a0a7cca067c6a292b690971144d3fe046f39d9424010cfada8f89362f5e6da666d2b34a77dcdb5f5efae60073ca3cd1b441204f44c430c4f7c77be5741

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\0@AONE4C.com\install.rdf
        Filesize

        595B

        MD5

        90f29790c616e474c516f94eeb59e27f

        SHA1

        5103017690f0496bddd4d7ccccfe56759a555edd

        SHA256

        b7bfff951f1cb672e388db5f3f984619e04c0edafffe5681fa6f057d5d0373eb

        SHA512

        2f03694a2e119ed8e6a7e75e5f92ba22a18464b0df37dcb0dbaabfbb295c4fa9594937fafaf05ed26b65caf1dcb1239a6e4995dc8d74a553de0980263b015483

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\8maK67zd5YOzBmJ.dat
        Filesize

        1KB

        MD5

        e87c241ed15bb160764b2d0a822464fa

        SHA1

        f5f5408654a5b42f492705034017f327b7fe523e

        SHA256

        0616c449f3b7d8cb527fe08b53390869e0e121d30a9af663658139db3fb5dd5c

        SHA512

        73658227ef9374a6484ddbcbabce5dd853ad02d075c2b8a1e6371f5c0ac875dfc7f346d0c49a8e6778de3b35adeaea81b36a295f31fa2dea3812e40f6cac745d

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\8maK67zd5YOzBmJ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\8maK67zd5YOzBmJ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\ojfgolfkgabachlmnmaokopieihjhmaa\background.html
        Filesize

        138B

        MD5

        7dd2b57ba885940b9df1fe2c6fd0a8e6

        SHA1

        4c44a1e3176b8104e2f970a4f0ef3a71f1a52f9e

        SHA256

        9a1c766e378e3986665f74c961c3eb1a9c0071e4ba587d7d69284e6e545a96b6

        SHA512

        c847e6f98a8b47e8a2058837f7e3d59b3fd71a2e1ac16ab2e427765a2104ef757b629cd0149d7f7c043627dbb17fb297441b9bee0ac496a4dc1c83e491aee053

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\ojfgolfkgabachlmnmaokopieihjhmaa\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\ojfgolfkgabachlmnmaokopieihjhmaa\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\ojfgolfkgabachlmnmaokopieihjhmaa\manifest.json
        Filesize

        498B

        MD5

        664e2884e17f23553a19eee317642194

        SHA1

        a28ccc088d6b6692646150f3e8f111e568723fb4

        SHA256

        ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

        SHA512

        b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

      • C:\Users\Admin\AppData\Local\Temp\7zS8467.tmp\ojfgolfkgabachlmnmaokopieihjhmaa\r.js
        Filesize

        6KB

        MD5

        58da9721057c190bc3d341574981cdb9

        SHA1

        2f3f65863c299b9af90b691917c5e15e7f3294ce

        SHA256

        10cf1719e4ca36ea9608da80119bab9aea9b241616f302c7698bf72d79cf0d87

        SHA512

        c8aa2708159d09b5b3f7c8b66098602275265524aaf10086ae2a400fe891da263696c003b65bf9f909d1671d1817db08c5f56f632e0a8b6ad0ddff6aa994002d

      • memory/1080-132-0x0000000000000000-mapping.dmp