Analysis
-
max time kernel
61s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-04-2023 23:15
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20230220-en
General
-
Target
Setup.exe
-
Size
1.9MB
-
MD5
5c26d865ebc77c13581432d81cf4b20e
-
SHA1
0867a90d187f9bdec6fd76d0b5916a6ea67d2407
-
SHA256
ac73c59c91cfb03d8508d14e7f1a1ff390e69788fbeacfee16b17b9e102ce1a6
-
SHA512
72219c33c217255ac6c933a71764fa7352f4383278f008312f1a7d2e242f05defccf191b581bc0d61dec9fd9b21a5e6b5cf817f307b75d57d1c02e95ff7cb54c
-
SSDEEP
49152:EWMn2d/BRoXdCtEnSVw0cwonfMOY7REYr4nN:EWQcefSROYNJr4
Malware Config
Signatures
-
Fickerstealer
Ficker is an infostealer written in Rust and ASM.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Windows\CurrentVersion\Run chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 276 chrome.exe 276 chrome.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe Token: SeShutdownPrivilege 276 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe 276 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 276 wrote to memory of 1776 276 chrome.exe 27 PID 276 wrote to memory of 1776 276 chrome.exe 27 PID 276 wrote to memory of 1776 276 chrome.exe 27 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 928 276 chrome.exe 29 PID 276 wrote to memory of 856 276 chrome.exe 30 PID 276 wrote to memory of 856 276 chrome.exe 30 PID 276 wrote to memory of 856 276 chrome.exe 30 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31 PID 276 wrote to memory of 1716 276 chrome.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵PID:1624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb999758,0x7fefb999768,0x7fefb9997782⤵PID:1776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:22⤵PID:928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:82⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1668 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:82⤵PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2232 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:12⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:12⤵PID:1988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1452 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:22⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1472 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:12⤵PID:2120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3824 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:82⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3936 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:82⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4164 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:12⤵PID:2352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4328 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:12⤵PID:2464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2380 --field-trial-handle=1300,i,9760552097038524361,13213588083941681472,131072 /prefetch:12⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD5d2138209f3192ed516f68342db9537e4
SHA123c3b91636cf6272037b4e5dcb37ebb3eca66d57
SHA256ac2fb8d6e0ecc86c62a4380bbb6c3090c7314f915aa95ed4abeff5d5312f04cd
SHA512dfd864d191843f7f5c3a4298bb6516da6dc468406dce595d7f55b3d8bc117856cf43ea612f33d5b7c27baeb6fc238b403bd5ed434289ee4870850ed0706c60d4
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RF6d2b07.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
523B
MD5386d7fc2be25953d33b45b3773516115
SHA1eef71777c8c7e7cb1e92b40bf54237c74b4284f7
SHA2565f2a33bbe9c7f29b425731ecd55928e3fdd103006e4c9d8ac2766a91914b5ef8
SHA512fb7553349a93823311a5eb96d4780b5353ae651824ff04772111c4377fb115b870d6e801829f54cb3c3e75fcddd1b8040cd75dfe0c8a698b371bcee73b7a19ca
-
Filesize
4KB
MD5926bbc7b07422589d29eabb0a5e17e10
SHA14caca7a1791334acf0855f75aa3160998f758465
SHA256ed42680f8d68ee5dc7806466007e335626f1ce4b77b0f40b1ff4aaaf49d12bcc
SHA512435749d8b3fa2ceb96297c728aed83d25a150e7beef49756b26fe8675cd7a9ddd7cf8f52037b1c065a56ac94917b450c1406baa5d7c3c046c6d2be459a5d40a3
-
Filesize
4KB
MD5143a9d103fe5ee0d0092e6df7eb30201
SHA11a2b113e84da65447229be83ebb471bcb0c6b48f
SHA256eb71267e04ea0e345ad87547a1a754951fdf96b45f57dae70716fa0d1e49268e
SHA512cbf98541258cb86300ed03f4df817bdcec8712956871b72551605d4665fac2164e84928777f821294a4f4387bb866570adde0044711505f36c799b2d528326c5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
173KB
MD52bfbce64588eaf62aaef497e1bc8554a
SHA1e2b9359819be6e0bb0368b07946436ab38460cb5
SHA256dcae2de359fab8a557ccf929dea7ccc2a1d33d6e126b2c9877f50f72886676ce
SHA5120327e07e355afd5eeb68cfbb1c72c203ee895f6dab57bde1b62889641d762911f4dc86469d7696945a5b4b35489a20d6e0bfcb5a792f3d7fa41b3606d84021c3
-
Filesize
173KB
MD585001a85420386ea24fbe782521ef7bb
SHA1d51af85a4ce6fc1cd7b96173c1d064b583ffaf36
SHA256525bf37f4d46094adf45483814bb520f0c17dcf5db98a1ffb0d4e7014a7a5a62
SHA512534640661b1d514453049fff763e652941ff6604184f2b781fa44e670408730f26bc403256afafd95b0986b557eded9b54698c2dfcb986839adc41ff4ef4f86d