Analysis

  • max time kernel
    151s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:06

General

  • Target

    a8391b8274498d7f92cd74d3ee87c3a5fccf557d3d75af78c860961ad8df368f.exe

  • Size

    4.3MB

  • MD5

    9cf1a56290f23a33e5a3d98b7ccfbb6a

  • SHA1

    2e768ddba23c79b8b606731f885c7fe11a18446d

  • SHA256

    a8391b8274498d7f92cd74d3ee87c3a5fccf557d3d75af78c860961ad8df368f

  • SHA512

    bea0ad885cbecdeeb0ce0f190e55db3ac67a1fa877f25ef1b4e3fc8e8f1638452999372931944a2556ac2e699e8bef779e27bd8c2dcf34e58c7fa76f9bb73143

  • SSDEEP

    49152:ZBeGnMbNZ8dtB8+RfUFAE4NQduyi2FnEcXPu84EdDvT0BZQ:AZ8xMMNQduyioEcXb

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8391b8274498d7f92cd74d3ee87c3a5fccf557d3d75af78c860961ad8df368f.exe
    "C:\Users\Admin\AppData\Local\Temp\a8391b8274498d7f92cd74d3ee87c3a5fccf557d3d75af78c860961ad8df368f.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2412
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2148
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4276
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3888

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.dat
        Filesize

        3KB

        MD5

        2fec01a1f28e069ebdeac67b3810aa61

        SHA1

        83f3908e2c0d25f3266c3fdfb1f0db15f3174fb5

        SHA256

        df77e426ab8f70dde5904162f6948ac2f234362e5deb295544184262239a3147

        SHA512

        930e5f275c240f47a0a8b19ec0ab45d6aa2c101336c48e85c968752280539e05647e72287c4761950bb716e0a8fc3729dfbe58a6d85db32cac8c86a2ebd75ad2

      • C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.dll
        Filesize

        737KB

        MD5

        15b1d0053054e33606c48c3be74b73fb

        SHA1

        c6bded9c595b0cca4039470b43005b30af94d004

        SHA256

        a959cc9313ba65bb36d7041db8bb7e735fbf5fc550e345e5ca132eb7097d5c80

        SHA512

        647492954e192cf2f9685852ed7f90991ff73f084bd1537bd573fdb527be4cc1d63b23961cccfc43424e75f226a8b2dcd37ded53dd72195637219df67c6964b5

      • C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.tlb
        Filesize

        3KB

        MD5

        d83675648e6f93a17ca3b6062d97759d

        SHA1

        4072a4f6e706a0121be068aa3a38ba4a7c4f9ba1

        SHA256

        4c1cecd724cb309cf65ccdc1ddaf8678524abc45a2bb3dedbb5f3ae5e603968c

        SHA512

        d27620a33f446aef5e7501ce599b3b09b9df1d2a12cbf9644ce50610709b50052eb89e48f8360123a67876780cc0d584e09be82f65ab4e3694271ccd26a00841

      • C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.x64.dll
        Filesize

        871KB

        MD5

        36cddfd3d2717b327fc5f8baa561bfd0

        SHA1

        8bba9508ea9646fdb43dfe05e18ce6ef87a91e31

        SHA256

        7c99cf9fe01131c53365eaefcc4eca91a24bb0bd40f15291dfa6a7f31999fb60

        SHA512

        3af4fd610616eb2e2b84977afbc836e38b6191a28074b39b092f540358e058fa91def134b61f2e7658225b5d7725e9363841ef74aee27ffaa908fa109f6bb74c

      • C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.x64.dll
        Filesize

        871KB

        MD5

        36cddfd3d2717b327fc5f8baa561bfd0

        SHA1

        8bba9508ea9646fdb43dfe05e18ce6ef87a91e31

        SHA256

        7c99cf9fe01131c53365eaefcc4eca91a24bb0bd40f15291dfa6a7f31999fb60

        SHA512

        3af4fd610616eb2e2b84977afbc836e38b6191a28074b39b092f540358e058fa91def134b61f2e7658225b5d7725e9363841ef74aee27ffaa908fa109f6bb74c

      • C:\Program Files (x86)\PriceLess\yvJi6EtO1RFQXS.x64.dll
        Filesize

        871KB

        MD5

        36cddfd3d2717b327fc5f8baa561bfd0

        SHA1

        8bba9508ea9646fdb43dfe05e18ce6ef87a91e31

        SHA256

        7c99cf9fe01131c53365eaefcc4eca91a24bb0bd40f15291dfa6a7f31999fb60

        SHA512

        3af4fd610616eb2e2b84977afbc836e38b6191a28074b39b092f540358e058fa91def134b61f2e7658225b5d7725e9363841ef74aee27ffaa908fa109f6bb74c

      • memory/2148-141-0x0000000000000000-mapping.dmp
      • memory/2412-132-0x0000000002E70000-0x0000000002F38000-memory.dmp
        Filesize

        800KB

      • memory/4784-138-0x0000000000000000-mapping.dmp