Analysis
-
max time kernel
134s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:28
Static task
static1
Behavioral task
behavioral1
Sample
fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe
Resource
win7-20221111-en
General
-
Target
fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe
-
Size
932KB
-
MD5
a096757d7be3e3db549cbbd0009685ba
-
SHA1
16cf846cbd394eae4c29ff568145396cb648dcd0
-
SHA256
fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4
-
SHA512
38f96e492b1c57d9cfd086e27babb9a78f96d61baa44e58110e1aad625e3ff3444bd04c010affdd24a7c52800944c35fe60114ed25aa2296956868877d6825ed
-
SSDEEP
24576:h1OYdaOtCZ/iWCvu/2sWsJA/jlt+DHhsa:h1OsLCpYO/dJJDHhsa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Cd2cKIB0D0wNh0r.exepid process 3052 Cd2cKIB0D0wNh0r.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
Cd2cKIB0D0wNh0r.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlblekkapegobbekhoehpljinnmmomep\2.0\manifest.json Cd2cKIB0D0wNh0r.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlblekkapegobbekhoehpljinnmmomep\2.0\manifest.json Cd2cKIB0D0wNh0r.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlblekkapegobbekhoehpljinnmmomep\2.0\manifest.json Cd2cKIB0D0wNh0r.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlblekkapegobbekhoehpljinnmmomep\2.0\manifest.json Cd2cKIB0D0wNh0r.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlblekkapegobbekhoehpljinnmmomep\2.0\manifest.json Cd2cKIB0D0wNh0r.exe -
Drops file in System32 directory 4 IoCs
Processes:
Cd2cKIB0D0wNh0r.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy Cd2cKIB0D0wNh0r.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Cd2cKIB0D0wNh0r.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Cd2cKIB0D0wNh0r.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Cd2cKIB0D0wNh0r.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Cd2cKIB0D0wNh0r.exepid process 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe 3052 Cd2cKIB0D0wNh0r.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Cd2cKIB0D0wNh0r.exedescription pid process Token: SeDebugPrivilege 3052 Cd2cKIB0D0wNh0r.exe Token: SeDebugPrivilege 3052 Cd2cKIB0D0wNh0r.exe Token: SeDebugPrivilege 3052 Cd2cKIB0D0wNh0r.exe Token: SeDebugPrivilege 3052 Cd2cKIB0D0wNh0r.exe Token: SeDebugPrivilege 3052 Cd2cKIB0D0wNh0r.exe Token: SeDebugPrivilege 3052 Cd2cKIB0D0wNh0r.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exedescription pid process target process PID 2348 wrote to memory of 3052 2348 fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe Cd2cKIB0D0wNh0r.exe PID 2348 wrote to memory of 3052 2348 fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe Cd2cKIB0D0wNh0r.exe PID 2348 wrote to memory of 3052 2348 fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe Cd2cKIB0D0wNh0r.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe"C:\Users\Admin\AppData\Local\Temp\fd619cf6bad5d3885c9881be9411dc3841a36cefdfafde8ff217f162756e93d4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\7zS1D3C.tmp\Cd2cKIB0D0wNh0r.exe.\Cd2cKIB0D0wNh0r.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4852
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d1141dca57dd7275ac2d500ae5ab41aa
SHA1f7c26a9701955e933bfc018da10093560caa9516
SHA256447b5463c3d19512d75c16de27657674f0e4b0a33a312448f9ee3b148c7dd856
SHA512645d40641d3c9f482d516f00c3db3687ad3b8738fc0b67a33ff355af1e5669fee9a27445e5c9307df1b7cafff811d5c860a64d63a1b9b6fe078dc09237449b4b
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zS1D3C.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS1D3C.tmp\[email protected]\chrome.manifest
Filesize35B
MD5b6d68e1e7bc702839f3bc0c6ab0ac95a
SHA17e9ffb4e6a2bdf00ba9ec41e9be6e0ff711dd5d8
SHA25663889a51763b6b35ffc616adc5e457d3ce582e061db8388e194ef3f9e15bafb0
SHA51208d6c7d4f6c4dae39339f6071612135ea80db02b4964578e05f93e640cc3db00f8e9fb64c37fcf506aca91162493e9f4f6fb49b1c7c92cc99c649c17538fc3b2
-
C:\Users\Admin\AppData\Local\Temp\7zS1D3C.tmp\[email protected]\content\bg.js
Filesize9KB
MD52ab93927fb565b2ea2503d278243ab25
SHA118ee953add2555c5c4d3493f1edab3bb7f2ef528
SHA256889a2a8b012fcd7a42ee44b78eb8579c5ca6e8a54052ce82dcb6181ca45f8dbe
SHA51227c805b08399ba4692616d0b98eb33bbfa19782339a9fd4be03a65a5acad8a03f1b5672d2e8f453dfcb59cf6bf1dfcfa50431d71b0b8d0f0275db37503e13b12
-
C:\Users\Admin\AppData\Local\Temp\7zS1D3C.tmp\[email protected]\install.rdf
Filesize595B
MD51cb65d21cf400314ae1d0f0190aa047f
SHA163363256a6f8768ad4d5ff3e13f0ae713ba7a197
SHA256838f7d60a7a0039863818a03454d5be064ddfd4eb40ac1c23f03358ea2983538
SHA5122b351c995a788e9bf099f5799a29def2b24ce9b45d77481e1abb02a33fee5d05f8bdf89b86634e1bbbfca378ce78b952ba9d62a6ea2acddd203e3ecf33992581
-
Filesize
6KB
MD5e5bb317be9584fdda9da2d65a713388f
SHA1b9914b3acb0ab9fffcce17dccbae29c141a4fe90
SHA256e1737050bbed110330ab92a2b445b4c9871194d44bb828fd6bea289ba532dc79
SHA51235857a667f147d7b1cc7f6d789d5ce08041e250d7f090e93f0aa53283be2b47f4a971d7881dc67d318c5c562f54ae412b445a7b5d392dd91121315f7a508bdad
-
Filesize
139B
MD584ab3d77ca3e39406dbfe125a89e9c2f
SHA1aaf33839b55e0a91805c601e1d02e81e0e2e7fd3
SHA256003c2883cc9658bae9961676c3dd18abecbc75f0a3fbf5e36003b8d4dcc046ba
SHA512e96efc97ff0ec2aeebc9c3a192f12b9fbcd0728539a93d9772ff310711b335cf0f93c0233a6bf402824aac6cdc7295ee070e5e3228b8520f8eec1c52af759903
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a