Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2022 21:50
Static task
static1
Behavioral task
behavioral1
Sample
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe
Resource
win10v2004-20220812-en
General
-
Target
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe
-
Size
227KB
-
MD5
51e5a087d3ef2140a2b4b921cec3de42
-
SHA1
2b4bc51bc96cf3cbf50ffe03b5819fb812a34c19
-
SHA256
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a
-
SHA512
9a23fe082db3896cc1a268fde0fefb16d495a563708171cb475afd4148f56877ee777bf2edf8bd9a9f630322d4bebd2be5518166c7d47a9d823f78a4498f4f1f
-
SSDEEP
3072:YsXRmUIMitiMQose27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwRmRuq:ZR5IuMQoseGk7RZBGxAycKpSPX2Fq
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\KBDCHERP32.exe" KBDCHERP32.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" KBDCHERP32.exe -
Executes dropped EXE 3 IoCs
pid Process 4212 KBDCHERP32.exe 772 KBDCHERP32.exe 2036 KBDCHERP32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation KBDCHERP32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*KBDCHERP32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe" 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KBDCHERP32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe" 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*QWRtaW4= = "C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\KBDCHERP32.exe" KBDCHERP32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4212 set thread context of 4448 4212 KBDCHERP32.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4916 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 440 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe 4212 KBDCHERP32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4212 KBDCHERP32.exe Token: SeDebugPrivilege 4448 InstallUtil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4280 wrote to memory of 4212 4280 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 83 PID 4280 wrote to memory of 4212 4280 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 83 PID 4280 wrote to memory of 5096 4280 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 85 PID 4280 wrote to memory of 5096 4280 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 85 PID 4280 wrote to memory of 1548 4280 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 86 PID 4280 wrote to memory of 1548 4280 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 86 PID 1548 wrote to memory of 440 1548 cmd.exe 88 PID 1548 wrote to memory of 440 1548 cmd.exe 88 PID 4212 wrote to memory of 4916 4212 KBDCHERP32.exe 92 PID 4212 wrote to memory of 4916 4212 KBDCHERP32.exe 92 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97 PID 4212 wrote to memory of 4448 4212 KBDCHERP32.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe"C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exe\" arguments" /sc MINUTE /mo 13⤵
- Creates scheduled task(s)
PID:4916
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:5096
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe" && del "C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe.config"2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:440
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1124
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exe arguments1⤵
- Executes dropped EXE
PID:772
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\KBDCHERP32.exe arguments1⤵
- Executes dropped EXE
PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
595B
MD55446caf843683ea0aab610c729c40ab1
SHA16df96e9c6c90843766b0fde8cec5e3a955291e74
SHA256f7dbd089564c22c13483b867392a7bd1f9b49f8e0b089e2cc7bd7bfbf62c6329
SHA512488e2b8750ff820e3fbdcbb9201abddfc6c8ccc3e7cc29962a05c2313ea862eddbf4e0a49ab6a5029aa4d9c137daf2623f1b34e4dcb896269e6edae8276148ff
-
Filesize
227KB
MD584dd61e52b121026079785c7c902841d
SHA16c0caeee49338c8b499bdb252da3059505023715
SHA25671826bb753cb523ed15363c8875d2cdf5356862b86725c9284e32b41881a265f
SHA51295ffbbb4c3833f8fc0f1224734c873a9ecca74847a9296d0d0a5623f5a765f34500d03d0da121c6d3c58241434382f7bd15492711f0d0182de67bd58186480a1
-
Filesize
227KB
MD584dd61e52b121026079785c7c902841d
SHA16c0caeee49338c8b499bdb252da3059505023715
SHA25671826bb753cb523ed15363c8875d2cdf5356862b86725c9284e32b41881a265f
SHA51295ffbbb4c3833f8fc0f1224734c873a9ecca74847a9296d0d0a5623f5a765f34500d03d0da121c6d3c58241434382f7bd15492711f0d0182de67bd58186480a1
-
Filesize
227KB
MD584dd61e52b121026079785c7c902841d
SHA16c0caeee49338c8b499bdb252da3059505023715
SHA25671826bb753cb523ed15363c8875d2cdf5356862b86725c9284e32b41881a265f
SHA51295ffbbb4c3833f8fc0f1224734c873a9ecca74847a9296d0d0a5623f5a765f34500d03d0da121c6d3c58241434382f7bd15492711f0d0182de67bd58186480a1
-
Filesize
227KB
MD584dd61e52b121026079785c7c902841d
SHA16c0caeee49338c8b499bdb252da3059505023715
SHA25671826bb753cb523ed15363c8875d2cdf5356862b86725c9284e32b41881a265f
SHA51295ffbbb4c3833f8fc0f1224734c873a9ecca74847a9296d0d0a5623f5a765f34500d03d0da121c6d3c58241434382f7bd15492711f0d0182de67bd58186480a1
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785