Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:40
Static task
static1
Behavioral task
behavioral1
Sample
f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe
Resource
win7-20220812-en
General
-
Target
f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe
-
Size
920KB
-
MD5
397aa6f5ea59616982105f497f8beef5
-
SHA1
fea1b45a480adc1318d23592ed18bda2abea051d
-
SHA256
f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12
-
SHA512
19c8e6ddcf262259a7b9d60055a1f66afbf84814620e9c9edcf6acb4588e36221a3e39e1b0b51b946eac9f86786a0e4d80692fbf854964ce1c7a40c6daaa7b40
-
SSDEEP
24576:h1OYdaOeMtdHAqcdDVhYwiei7+EpFAh/kKs:h1OsTPHVmVhYwiLtKkKs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
UNH3fvFKwip2eAO.exepid process 5064 UNH3fvFKwip2eAO.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
UNH3fvFKwip2eAO.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghohmpfilekhelpdphponfijpibaihpl\2.0\manifest.json UNH3fvFKwip2eAO.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghohmpfilekhelpdphponfijpibaihpl\2.0\manifest.json UNH3fvFKwip2eAO.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghohmpfilekhelpdphponfijpibaihpl\2.0\manifest.json UNH3fvFKwip2eAO.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghohmpfilekhelpdphponfijpibaihpl\2.0\manifest.json UNH3fvFKwip2eAO.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghohmpfilekhelpdphponfijpibaihpl\2.0\manifest.json UNH3fvFKwip2eAO.exe -
Drops file in System32 directory 4 IoCs
Processes:
UNH3fvFKwip2eAO.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI UNH3fvFKwip2eAO.exe File opened for modification C:\Windows\System32\GroupPolicy UNH3fvFKwip2eAO.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini UNH3fvFKwip2eAO.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol UNH3fvFKwip2eAO.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
UNH3fvFKwip2eAO.exepid process 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe 5064 UNH3fvFKwip2eAO.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
UNH3fvFKwip2eAO.exedescription pid process Token: SeDebugPrivilege 5064 UNH3fvFKwip2eAO.exe Token: SeDebugPrivilege 5064 UNH3fvFKwip2eAO.exe Token: SeDebugPrivilege 5064 UNH3fvFKwip2eAO.exe Token: SeDebugPrivilege 5064 UNH3fvFKwip2eAO.exe Token: SeDebugPrivilege 5064 UNH3fvFKwip2eAO.exe Token: SeDebugPrivilege 5064 UNH3fvFKwip2eAO.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exedescription pid process target process PID 5040 wrote to memory of 5064 5040 f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe UNH3fvFKwip2eAO.exe PID 5040 wrote to memory of 5064 5040 f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe UNH3fvFKwip2eAO.exe PID 5040 wrote to memory of 5064 5040 f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe UNH3fvFKwip2eAO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe"C:\Users\Admin\AppData\Local\Temp\f9b9ca3ac58fec3ecde02e33962e02842d27d95dddcafc85ab314e45311c8d12.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\7zS6E4F.tmp\UNH3fvFKwip2eAO.exe.\UNH3fvFKwip2eAO.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4648
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD511857cb79fd46e1562174d03860acdb8
SHA1b7f18f9aad36d773cfd99597cdacb360b59adfa2
SHA256871edc8a6c39db49660de3fcd160252895faea2bb134ca1fa434b2148bc5f94f
SHA512d12710e4f46e011df41570c5520e049fe19cb71ee0133585fa5f790838039186fc101b06d515bae9f770cddeb118d0d60d25931f491269a71ae4c6835ff59098
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
C:\Users\Admin\AppData\Local\Temp\7zS6E4F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS6E4F.tmp\[email protected]\chrome.manifest
Filesize35B
MD548ec4617ab87a7261437c32a3856b56c
SHA1755596c9feded66a97d0a125f3ba145b0cb40b3c
SHA2562671760340b66f3d5074e5a31f6f2c111ffb92959d981faca6a655638abfbec5
SHA512a4e1e712f6252b16efb612f6f9b458bc33b1bb7056932a52dce13829e58937419754786e69b87b8c3fa3e4599012b91f47a95a862fbf13b53d7f625522a243ec
-
C:\Users\Admin\AppData\Local\Temp\7zS6E4F.tmp\[email protected]\content\bg.js
Filesize8KB
MD54c70f3def1f11025243bcb179d101a83
SHA13060ca81e67749a614dd870282fc5b356a6d1513
SHA256b3d08af600e72b98413efe99b38face47efaf320f6afdf5b88a78a9c3634f0ac
SHA5123367ea0f70c08d57e7b8775d7b19801694b2c3dcc4a2c111a3826ea7c2d304910d7d46650e34c3058b303fca37df7301ea90e83fb410ecdb32ff576d6ba0ed7a
-
C:\Users\Admin\AppData\Local\Temp\7zS6E4F.tmp\[email protected]\install.rdf
Filesize594B
MD5c0fa9835d38d721785fcd09c87a05999
SHA13b1306dcf1d587421e225aaa8e0a6f194d109ea1
SHA2569401632c0a52b86b53669a524244c17f4457d0697007cd00f4ff649da659362a
SHA5122c87c8785f8af10f1889351796d011c5b2013964cf3df1ccf08ec58a9d1827456221dfa3376a4f1a018adb6187279cd39ca1913c2ffef0f9c7f8183101db7be4
-
Filesize
6KB
MD551330a94849e776102e1a05cc8a3cd71
SHA14d0993530b7dc0e979ab72412b122f7d5782489b
SHA256b10db907861d82b0d0e5103d1ee2b738e5782f6ab3a0d156cdd956a6e39043d0
SHA51238b6f0e7b611f63b6e0cfc004443c3a99d337073c3d8768997f1c2af5e0f0418faf1d19f0add81277087ecb47b46e9e3e8ea2ce80776b74f5bf9f448dd409f8f
-
Filesize
147B
MD55b8bfdf296de3f3761997337a9663003
SHA11a63d79faf9969b6f326fb7bc76634eab8d2befe
SHA2564a7ffe5219735d45cb3b5fffcf845261572b743985927d31b3c96aab9fbc3f2e
SHA51239cf5e0dc7ea44c3c4f91c31fde6e0b266952912fa25763a1db922b42c2a59596e3b78dca8bd1f79b02a6a86f9a3127fcdef66f5a7d32eaa0bd29d6710a7a619
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a