Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:56

General

  • Target

    4adc224a72a7b44a5c66aae2620047971ea10e28a5105f4b89907f50386e53af.exe

  • Size

    3.8MB

  • MD5

    f360078d68d9eb709834b22a966ea853

  • SHA1

    9fe703cfe186f6c9484a789bc5a12c8e3f956695

  • SHA256

    4adc224a72a7b44a5c66aae2620047971ea10e28a5105f4b89907f50386e53af

  • SHA512

    750856428307faa0c13a452724159dbb8578f2112f7e9f6616870e4b3c383db14e5950378e558e07eee605089e7637de041b3cbdf08bc3bbcb312c83d712e71f

  • SSDEEP

    49152:5TPrJM4KMnQJT3QK9q3krGbJeJWPP8Qi8Xgcx1licbcpaQAtIdvxleWuNzEpM1W:9d9nOcVdbJ/ET8lDlicbcpaBtYlZu

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4adc224a72a7b44a5c66aae2620047971ea10e28a5105f4b89907f50386e53af.exe
    "C:\Users\Admin\AppData\Local\Temp\4adc224a72a7b44a5c66aae2620047971ea10e28a5105f4b89907f50386e53af.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1440
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.dat
    Filesize

    4KB

    MD5

    a7ece026bb4037f84831c12c42e669ef

    SHA1

    94e5b32495f1c6afc77995b7616c421506c24584

    SHA256

    d138de2c5662277751761bbfb217da2989f36538caaa7fc4d0ce9505cb18f82e

    SHA512

    76c1521acbbbd231e24f2e833d64ce10c532154263ff69b77a6bbfd7783cae93e11b84e1ed63f15c233fd14bf83deee91d374f43f08bbb716001de736fe59d1a

  • C:\Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.tlb
    Filesize

    3KB

    MD5

    9118531242e7d086042b37efdce9b101

    SHA1

    ecc5947911756c031900a0f75ae15a8d627321dc

    SHA256

    a9510cbaa4561de318f727888576e387537db2848a95477a3940556752dfb306

    SHA512

    e4bf0104ba69741baf752535f92d5e763f7df099a7da8be7eb8e9307a0bd08eb8625ae991d8cfa21a6ac9e10e4f55b00d70b8220b4fad94761e79e4c69ac2f6c

  • C:\Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.x64.dll
    Filesize

    693KB

    MD5

    5998913e8943a7b684210fe19bad1e0e

    SHA1

    5c745d6faf13ffbc271fd661e5f18365fb6bac46

    SHA256

    11ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6

    SHA512

    a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef

  • \Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.dll
    Filesize

    615KB

    MD5

    7bcbc1267b58f0b7147373180de1f7f0

    SHA1

    683da53d33a2889f3cbab02e1678528490f10916

    SHA256

    c8ea6a0b4bddd26d19c10d32ee92cacfa87ec68d4412ae2d15ee4e7038f1b666

    SHA512

    1594cec496a4068eb3a417f4643837412cbd9fbc4349517d8705449dace091db2d89b8496ffe20651fcc6b0d77e94211924ebddc764d910ef0cb86e72a715a67

  • \Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.x64.dll
    Filesize

    693KB

    MD5

    5998913e8943a7b684210fe19bad1e0e

    SHA1

    5c745d6faf13ffbc271fd661e5f18365fb6bac46

    SHA256

    11ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6

    SHA512

    a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef

  • \Program Files (x86)\PPrieceLeSs\Ve5hN8sUjbx6iR.x64.dll
    Filesize

    693KB

    MD5

    5998913e8943a7b684210fe19bad1e0e

    SHA1

    5c745d6faf13ffbc271fd661e5f18365fb6bac46

    SHA256

    11ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6

    SHA512

    a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef

  • memory/1440-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1440-55-0x0000000000470000-0x0000000000514000-memory.dmp
    Filesize

    656KB

  • memory/1452-61-0x0000000000000000-mapping.dmp
  • memory/1740-65-0x0000000000000000-mapping.dmp
  • memory/1740-66-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
    Filesize

    8KB