Analysis

  • max time kernel
    145s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    6594892344c44af5ba397e1aed54b2233bfefdfe917a269ebf1012f61f4eed9c.exe

  • Size

    3.3MB

  • MD5

    3b0e4ef469b3cf2a95bd8795ead06954

  • SHA1

    2bc59353140f1260303115fec745b6351bbebca2

  • SHA256

    6594892344c44af5ba397e1aed54b2233bfefdfe917a269ebf1012f61f4eed9c

  • SHA512

    adc01f26242d76f27fa5b18cf55046d2e890c00f57d7a2093363d08ae596f31b2b1bdb2770761d9f0430d31d852cb63d80f562ae699751e26ac96843d0136452

  • SSDEEP

    49152:lr0DhoPJuC71KunZ9+xmrC+EDrpY2sCCP0/1R9ql6zPwoF:u9bC71h74aC+ExY2sTSk

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6594892344c44af5ba397e1aed54b2233bfefdfe917a269ebf1012f61f4eed9c.exe
    "C:\Users\Admin\AppData\Local\Temp\6594892344c44af5ba397e1aed54b2233bfefdfe917a269ebf1012f61f4eed9c.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3692
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1856
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4240
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3724

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.dat
        Filesize

        3KB

        MD5

        a282d3ee6f75a73688a175b7e7adfd51

        SHA1

        110a93447c39e98300d28386c97121659f883bf5

        SHA256

        679ce189aecd3c16f700300a7b360574d390f2717fc255298e394cea78631923

        SHA512

        6553e9d4279f1a125340e3f6a7ff5753e85444d584a24d5405ab159752407940b67c598eba854a79e7832904e8ae6fb603e9ee12eec605f3a26519f54c25db8a

      • C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.dll
        Filesize

        621KB

        MD5

        021d6ecac6ffca37cd098212eb99c22e

        SHA1

        e662d4f6bcee66df291ee638349bd75d5468e834

        SHA256

        f9f805536f4f45348b36aa4d60ed1b9869c5fe36acea58c25064dbcdb1a0ee50

        SHA512

        8fd459ead2ab976a17588f1e5e6c39ffab032d98a1903c1f70ae89dc273eca0a49662f582b6da9e394298ed4f11b7abad50bb51229f77ff2c95502672359572f

      • C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.tlb
        Filesize

        3KB

        MD5

        38dcedc06ce882652b73038799f369c1

        SHA1

        09985c74e62920963791808be0765222d2a517d3

        SHA256

        37996a9f383f824002a73026332578b823bacad0a736f2f4c25401f6e2da307c

        SHA512

        78b7ab8fc102a0f874d24bb40e7b399befe3eb8788c08b059487770dd83a390daf0011c34d6cd29dd78e3436bfd6587fff2f50bde0c3bed49e6ffe27ef0b4c16

      • C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.x64.dll
        Filesize

        699KB

        MD5

        ab6775c5bb7ec35da3edb40a512efc67

        SHA1

        62d695981e4e91137a52311eda763ab69aa28739

        SHA256

        329366453e9690aa8bc34a4d2cec6f90e2b0ddac7608fdfa2a59b950e099f48c

        SHA512

        07497f58eac44f9b626cf02e1d3043bf51779e7e7fe49878cdcf5888c93a1123043e9c5b813a1049922470ec2116d1d60fa66c770162ef778fc182a878b7ce8c

      • C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.x64.dll
        Filesize

        699KB

        MD5

        ab6775c5bb7ec35da3edb40a512efc67

        SHA1

        62d695981e4e91137a52311eda763ab69aa28739

        SHA256

        329366453e9690aa8bc34a4d2cec6f90e2b0ddac7608fdfa2a59b950e099f48c

        SHA512

        07497f58eac44f9b626cf02e1d3043bf51779e7e7fe49878cdcf5888c93a1123043e9c5b813a1049922470ec2116d1d60fa66c770162ef778fc182a878b7ce8c

      • C:\Program Files (x86)\PriceLess\C6V9rw2wMvQgj8.x64.dll
        Filesize

        699KB

        MD5

        ab6775c5bb7ec35da3edb40a512efc67

        SHA1

        62d695981e4e91137a52311eda763ab69aa28739

        SHA256

        329366453e9690aa8bc34a4d2cec6f90e2b0ddac7608fdfa2a59b950e099f48c

        SHA512

        07497f58eac44f9b626cf02e1d3043bf51779e7e7fe49878cdcf5888c93a1123043e9c5b813a1049922470ec2116d1d60fa66c770162ef778fc182a878b7ce8c

      • memory/1268-138-0x0000000000000000-mapping.dmp
      • memory/1856-141-0x0000000000000000-mapping.dmp
      • memory/3692-132-0x0000000003900000-0x00000000039A1000-memory.dmp
        Filesize

        644KB