Analysis
-
max time kernel
137s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:33
Static task
static1
Behavioral task
behavioral1
Sample
fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe
Resource
win7-20220812-en
General
-
Target
fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe
-
Size
932KB
-
MD5
c123c5cda5633551b4911de08152e653
-
SHA1
594d5b602f9ba4e8be236703c7d76274167017b2
-
SHA256
fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb
-
SHA512
8b635b873964feed7a2c454e12a7fb9e91bf7e85d19c1fdbf13a7a708447cb04e633b0ec4122aff2ba2ab51fe24c07861a16412e1aa6e800eec4c0269cbb3096
-
SSDEEP
24576:h1OYdaOfCZ/iWCvu/2sWsJA/jlt+DHhsJ:h1OsJCpYO/dJJDHhsJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rQKrLviBCakKTK6.exepid process 428 rQKrLviBCakKTK6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
rQKrLviBCakKTK6.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nloapblhfnbapecblfkhhkifpefcljpj\2.0\manifest.json rQKrLviBCakKTK6.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nloapblhfnbapecblfkhhkifpefcljpj\2.0\manifest.json rQKrLviBCakKTK6.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nloapblhfnbapecblfkhhkifpefcljpj\2.0\manifest.json rQKrLviBCakKTK6.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nloapblhfnbapecblfkhhkifpefcljpj\2.0\manifest.json rQKrLviBCakKTK6.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nloapblhfnbapecblfkhhkifpefcljpj\2.0\manifest.json rQKrLviBCakKTK6.exe -
Drops file in System32 directory 4 IoCs
Processes:
rQKrLviBCakKTK6.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy rQKrLviBCakKTK6.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini rQKrLviBCakKTK6.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol rQKrLviBCakKTK6.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rQKrLviBCakKTK6.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
rQKrLviBCakKTK6.exepid process 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe 428 rQKrLviBCakKTK6.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
rQKrLviBCakKTK6.exedescription pid process Token: SeDebugPrivilege 428 rQKrLviBCakKTK6.exe Token: SeDebugPrivilege 428 rQKrLviBCakKTK6.exe Token: SeDebugPrivilege 428 rQKrLviBCakKTK6.exe Token: SeDebugPrivilege 428 rQKrLviBCakKTK6.exe Token: SeDebugPrivilege 428 rQKrLviBCakKTK6.exe Token: SeDebugPrivilege 428 rQKrLviBCakKTK6.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exedescription pid process target process PID 4408 wrote to memory of 428 4408 fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe rQKrLviBCakKTK6.exe PID 4408 wrote to memory of 428 4408 fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe rQKrLviBCakKTK6.exe PID 4408 wrote to memory of 428 4408 fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe rQKrLviBCakKTK6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe"C:\Users\Admin\AppData\Local\Temp\fbdcfd3f9b34ede44c00bdc78abdd4f29cff0d4ad2b79adfc3c15408b26cc3fb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\7zS6806.tmp\rQKrLviBCakKTK6.exe.\rQKrLviBCakKTK6.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS6806.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS6806.tmp\[email protected]\chrome.manifest
Filesize35B
MD525f1aeb15436b312d6b64af902763a37
SHA1a193764645f5e82d5bf7bddb87babdea85bed199
SHA2565482b284ab9ccb8239a3a933b78743ad53ac0495d870e465ee30b1cda86f8ac0
SHA51201d7a6d42a2a32c29c535506e2500eeca5bb87cd56b7f9202578ce1689e2c66dad8672f012ad8b4f75311170aab4179465f9f33d061d2d1754e3cbaec04dcbd1
-
C:\Users\Admin\AppData\Local\Temp\7zS6806.tmp\[email protected]\content\bg.js
Filesize9KB
MD570ac9c0e11aa13dce922e56211a21034
SHA1b1d96e4783d6088803f81c2baa87921d510726f2
SHA256f0bc5cf43169d8e9ea2e0d0c183e709bf62fdce07784841bdc77c509986bdc3d
SHA512b0a245b57c7030dc3c95308e01393ba4f17da589827e2f22b26133298b8c396a28e5b72462a659a72be9e5e24e39e9c1552e72a21e2d0b92e8735e167c3974ff
-
C:\Users\Admin\AppData\Local\Temp\7zS6806.tmp\[email protected]\install.rdf
Filesize594B
MD5c560d41e34a0d0b6104cc200eafc0c43
SHA12b26ee2ae0e243d1fb8d61e04770b2a25722e004
SHA25615f17eaf359b0661315ad626e6f3d9c0dd6be251c37885d9dd61b5b638eadc28
SHA51235396fad9148c721f3e55fed0c53a765a8af196613c3acddd261defb4ff2225086d2edccb556dd128b30f7ce1aaa46597e3d60ed7eed514cb88e4c43e5bdb8ed
-
Filesize
6KB
MD540ff1b4653383232d2b0fe3e2367480a
SHA131061064e1486993c55ae64fa5defc0424efc840
SHA2568777c5fb4bd5fd47b277f74ebef8f7afe24a876406a6293171230c14009ef0ed
SHA51242e21f7f9baaf8a4e3f82d6ce2e12e9a41b344233b36e22cab6fa7a293989be605de1981a023292f4c9c11fc5bffcb187fdf9d96f29d62aa3ef1c932b642dc86
-
Filesize
145B
MD56eef04e9ea59cc372c1b8e5fbdb31e05
SHA1fb5d3d47f356329a83bb6d91d293e9f1f1bb2fd6
SHA2563691f1d919fead1051e62663f06f93ed493f50af46ab11d956f2de814a2645b4
SHA512aa1c281fa9daed311f72d1e334bab2fe9f0d8a466975b832ba775d817181935a840ac58e2b0108cfc7095c590c5e521af0415a74fc0eb286bd55fe5eb328ecc4
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD5645e8e8279d49ea05f88d929f6e2c734
SHA1443d755050eb457430a6a0e7f3e60bae4dea20dd
SHA2564f3e4966b724fca66ef6463a51867c305ea7764b1ed0f95f33402374bedb9f8b
SHA512318b2a934a72050375c214259d781adff9284697ef4224324bd358b194bc59bb3e71972f7a679fc66defd5b925c57b9305b7eb125cc60531437a90625197371d
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db