Analysis
-
max time kernel
210s -
max time network
244s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:36
Static task
static1
Behavioral task
behavioral1
Sample
fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe
Resource
win7-20221111-en
General
-
Target
fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe
-
Size
919KB
-
MD5
3205b3fe8c373adaac38c950c0d01491
-
SHA1
af6d4aa2e1360a8eb29f950477459d9fcadb2dae
-
SHA256
fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef
-
SHA512
a6e078222365d9c4cf7fd551ddb1c17df3ab7ca4de8dbb6fac3dfed373c45fe0026f6e63dc253f15341cfe8858a6bb7fdeaf7f91b630fa5d3df9e80a6443b3a4
-
SSDEEP
24576:h1OYdaOTMtdHAqcdDVhYwiei7+EpFAh/kK6:h1Os2PHVmVhYwiLtKkK6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Rdh5KoBEVfaZ3bO.exepid process 4112 Rdh5KoBEVfaZ3bO.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
Rdh5KoBEVfaZ3bO.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocjgjoanllhpkoedpmpacnegonmnlonc\2.0\manifest.json Rdh5KoBEVfaZ3bO.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocjgjoanllhpkoedpmpacnegonmnlonc\2.0\manifest.json Rdh5KoBEVfaZ3bO.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocjgjoanllhpkoedpmpacnegonmnlonc\2.0\manifest.json Rdh5KoBEVfaZ3bO.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocjgjoanllhpkoedpmpacnegonmnlonc\2.0\manifest.json Rdh5KoBEVfaZ3bO.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocjgjoanllhpkoedpmpacnegonmnlonc\2.0\manifest.json Rdh5KoBEVfaZ3bO.exe -
Drops file in System32 directory 4 IoCs
Processes:
Rdh5KoBEVfaZ3bO.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Rdh5KoBEVfaZ3bO.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Rdh5KoBEVfaZ3bO.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Rdh5KoBEVfaZ3bO.exe File opened for modification C:\Windows\System32\GroupPolicy Rdh5KoBEVfaZ3bO.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Rdh5KoBEVfaZ3bO.exepid process 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe 4112 Rdh5KoBEVfaZ3bO.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Rdh5KoBEVfaZ3bO.exedescription pid process Token: SeDebugPrivilege 4112 Rdh5KoBEVfaZ3bO.exe Token: SeDebugPrivilege 4112 Rdh5KoBEVfaZ3bO.exe Token: SeDebugPrivilege 4112 Rdh5KoBEVfaZ3bO.exe Token: SeDebugPrivilege 4112 Rdh5KoBEVfaZ3bO.exe Token: SeDebugPrivilege 4112 Rdh5KoBEVfaZ3bO.exe Token: SeDebugPrivilege 4112 Rdh5KoBEVfaZ3bO.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exedescription pid process target process PID 4960 wrote to memory of 4112 4960 fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe Rdh5KoBEVfaZ3bO.exe PID 4960 wrote to memory of 4112 4960 fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe Rdh5KoBEVfaZ3bO.exe PID 4960 wrote to memory of 4112 4960 fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe Rdh5KoBEVfaZ3bO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe"C:\Users\Admin\AppData\Local\Temp\fb1d1cf161f7511a0381e35b4cf209b968fa8a100a545235cbe81bee973a56ef.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B.tmp\Rdh5KoBEVfaZ3bO.exe.\Rdh5KoBEVfaZ3bO.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B.tmp\[email protected]\chrome.manifest
Filesize35B
MD516000176def3791c1fd98ddf435297cd
SHA169225538b89576b55d1fab7972c744eda2df076f
SHA256144ef1e0cae6da42145ebc18b3447cf2e648c3cca6becc3c9034eafc8f2d7ff8
SHA5121d0ac3fa27eb2e9f2c6e5a440bf81f2076b115e8204d0a2677901586953cd4e23c3fcdd2d8f6c04e312b78d4e599d662dec59e3925106f7fc148dea056adb2ae
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B.tmp\[email protected]\content\bg.js
Filesize8KB
MD54a40e9ed08cea5e34ac02dcff03530eb
SHA1da2ed27cafa0b21e6d46c137f785a4c1616ab1c8
SHA256d622f0757fecd7e03971c35cfc40a7b519c525db09e3e2a45ffba67dcd917dc1
SHA512038bf54fad8e1539b27424ea1b19c4f617e53cbc8fe848f36adb7132ba1d691fb6fabcf61cf3b60c4ad80d2a1e27da9e92c33e2a1527b15c1fc03cb2f173a843
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B.tmp\[email protected]\install.rdf
Filesize597B
MD5d29e97b8dee6b27fadc116ca1f4f2138
SHA17c04435a5d7e0108e4c6a3cd838393b97bb55e02
SHA2561e9c162b8db1640cfbd9ce44df6489a732f2186884c7c901834addf6f651daaf
SHA51298f1dcf1d7cf6d7543b2ef4ff776c9076cf0c0ddc90c2ffb5854d7d4b2d240fb5cea0be3e86c3fbd7e4f478c4a49b00fad54d32978a40b69b52588e36062ca62
-
Filesize
1KB
MD5f4835d78648849d4363363a31d4a25eb
SHA11682966ebd0225ab888edf0b451e0e67229fa34d
SHA25695ea8f772f40644fae8e3e8bd60f1ab7f2f558f3d23271598fa1a905b027855c
SHA5124668322d6243d2a4c3c375ee16333de52374b3e1c87f5aef2b92ebcb52b8d466354eae1d864c85be6c4e42cf9a77c8132acad7b8bbde4e1d854c885d31ea6bfd
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
6KB
MD5811f28e873a44d90a3c5a98533bc2a6c
SHA1106b4ddb34e7c5aec862c639f03e02781049c6ec
SHA2568ee8f7ab8d1a41d440451b32edbcb2a4d8f113a7667bb4c2d2000abe5df3323f
SHA51274d37c5ebb8555c9579a08a84d81df96105f362b5d5b17cd021805760c618e998d0e95dbd58845906501db581f9c0035299d53fdaf37821a7baf388b44ddf27c
-
Filesize
141B
MD57866219fd50cbf06852521bdf5e47bdb
SHA11c895a7decb80b4ce3798d1f7fe36466b23e1cf4
SHA256c37a65c54c949e301c7618a96d4f0de12cb3a9c70ff20a2aba2e96ab6cfeb08c
SHA512d7efc633465a1a74497e08682c2428a315c026033c4248e2cb298dd872393d07825fc20c5731c712bd70a94d37a533b547ea7423530379b155a4a00cb68428e4
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a