Analysis

  • max time kernel
    7s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 23:21

General

  • Target

    7c2308899547f954c215c109b596c941efb1fc98e7e90503f20e555c41fd733c.exe

  • Size

    4.2MB

  • MD5

    a9546e050b5421961240771a89005a99

  • SHA1

    a283334b550e4601359546634ac16f82d51e03e0

  • SHA256

    7c2308899547f954c215c109b596c941efb1fc98e7e90503f20e555c41fd733c

  • SHA512

    ed7d7c47333bd083afe12e2db08ab53011d2579365d59bdb9359ca0fd6a01e222233a64f5b20942c83baaeb5a46d4ddd077c3068095abb6208301b43db7ede35

  • SSDEEP

    98304:o5W54dVem9C4ghXnOhhMeyxTvUSNYlqDkx:9UNMeyx3NhDkx

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c2308899547f954c215c109b596c941efb1fc98e7e90503f20e555c41fd733c.exe
    "C:\Users\Admin\AppData\Local\Temp\7c2308899547f954c215c109b596c941efb1fc98e7e90503f20e555c41fd733c.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:904
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\PriceLess\yx3LF61jL8uvt2.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\PriceLess\yx3LF61jL8uvt2.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PriceLess\yx3LF61jL8uvt2.dat
    Filesize

    3KB

    MD5

    a7abbbaeb7273d2e8810f3e862e85161

    SHA1

    4c26304e6ba619292d668945bf15fd4f79062a70

    SHA256

    4fc7c0d3eb6cf7874e954ef0ad5602bd3e5284796532005c998f02d87a7e6b5f

    SHA512

    14fc5cec4debe39f3185d932d52dec1e68267be9edf8f82934a98d12814d81e0a8bc6bd23f13184e322108f34e2fdc833e4b39bad93dba0bccc4c23941cd699c

  • C:\Program Files (x86)\PriceLess\yx3LF61jL8uvt2.tlb
    Filesize

    3KB

    MD5

    dad7dc8242a2925ade239718a506374e

    SHA1

    08d7aba181e62216e2976c15a9107b760e0ef3ab

    SHA256

    7dd64eeefd4900b4ef39b47ef2cbe5cf6f7e184ca74dedb351c749c60d39981b

    SHA512

    71dd707836f3415c8b36cc485a879f82d3d5bd0cae95b891eb8cc3fcb3a3ada8f3fa53b68a06a866bca111b8c72d75bcefc118c9785fa20178cf13c4e57ac8ea

  • C:\Program Files (x86)\PriceLess\yx3LF61jL8uvt2.x64.dll
    Filesize

    875KB

    MD5

    0c3a0b1a34377f22a3a16b868c74205c

    SHA1

    d24dd7c000de9f860b66a66539ea145feb8d94cc

    SHA256

    4744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc

    SHA512

    0785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61

  • \Program Files (x86)\PriceLess\yx3LF61jL8uvt2.dll
    Filesize

    740KB

    MD5

    f37095c241e62cc8b66a00a187fd1155

    SHA1

    82a9120f26b4e76df5fe123a5176d28aa898b23c

    SHA256

    0810e4c7b6fb4ad3f7a3abee5bf321f720515e6c3e605c9348bc51e741906874

    SHA512

    eab1bdf2b0f79af777ce967d02789cf3fc39a09fafa43ff230a650bc42e871538e98953479a2849249d765037dc92175069335d8010da4fc1286f48a088b8b9b

  • \Program Files (x86)\PriceLess\yx3LF61jL8uvt2.x64.dll
    Filesize

    875KB

    MD5

    0c3a0b1a34377f22a3a16b868c74205c

    SHA1

    d24dd7c000de9f860b66a66539ea145feb8d94cc

    SHA256

    4744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc

    SHA512

    0785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61

  • \Program Files (x86)\PriceLess\yx3LF61jL8uvt2.x64.dll
    Filesize

    875KB

    MD5

    0c3a0b1a34377f22a3a16b868c74205c

    SHA1

    d24dd7c000de9f860b66a66539ea145feb8d94cc

    SHA256

    4744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc

    SHA512

    0785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61

  • memory/696-71-0x0000000000000000-mapping.dmp
  • memory/904-54-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/904-55-0x0000000000540000-0x000000000060B000-memory.dmp
    Filesize

    812KB

  • memory/1076-75-0x0000000000000000-mapping.dmp
  • memory/1076-76-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
    Filesize

    8KB