Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
29s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/11/2022, 21:51
Static task
static1
Behavioral task
behavioral1
Sample
143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe
Resource
win10v2004-20221111-en
General
-
Target
143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe
-
Size
3.8MB
-
MD5
caa6ca26a087fc7c18ff85593635f8a7
-
SHA1
26a322c4f29406b3c47781f42b69412770a9d183
-
SHA256
143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964
-
SHA512
77b9befa876d2fa404e23f604a70d81bc1be12774ff157c64bd03359cd1751ae0f722ca353ed25d5a12b1a24c72ad63967b11e3d56caf2c17bb45a944f1d8bc0
-
SSDEEP
98304:WhQGXP9BHGsbJ2Ao0c984YmUULZJLqL7kAEpEGT0AJ7t9LVvr8zpfas:eXPbGAJlob794zp
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32\ = "C:\\Program Files (x86)\\PrICeeLess\\zCL4Sb3uo1EYUX.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
pid Process 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 800 regsvr32.exe 1064 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnkecaalilkfabplafhkhobjlnpmcfcj\5.2\manifest.json 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnkecaalilkfabplafhkhobjlnpmcfcj\5.2\manifest.json 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnkecaalilkfabplafhkhobjlnpmcfcj\5.2\manifest.json 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ = "PrICeeLess" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4}\NoExplorer = "1" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ = "PrICeeLess" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75307791-d005-4e5b-b065-8bd4aeda14e4}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.x64.dll 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File opened for modification C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.x64.dll 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File created C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.dll 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File opened for modification C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.dll 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File created C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.tlb 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File opened for modification C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.tlb 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File created C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.dat 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe File opened for modification C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.dat 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{75307791-d005-4e5b-b065-8bd4aeda14e4} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{75307791-D005-4E5B-B065-8BD4AEDA14E4} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{75307791-D005-4E5B-B065-8BD4AEDA14E4} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{75307791-d005-4e5b-b065-8bd4aeda14e4} regsvr32.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-D005-4E5B-B065-8BD4AEDA14E4} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-D005-4E5B-B065-8BD4AEDA14E4}\Implemented Categories 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "PrICeeLess" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\VersionIndependentProgID\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\Programmable regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\VersionIndependentProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\VersionIndependentProgID 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ = "PrICeeLess" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32\ = "C:\\Program Files (x86)\\PrICeeLess\\zCL4Sb3uo1EYUX.x64.dll" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\PrICeeLess" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "PrICeeLess" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{75307791-d005-4e5b-b065-8bd4aeda14e4}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "PrICeeLess" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-D005-4E5B-B065-8BD4AEDA14E4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-D005-4E5B-B065-8BD4AEDA14E4}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ = "PrICeeLess" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ProgID\ = ".9" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32\ = "C:\\Program Files (x86)\\PrICeeLess\\zCL4Sb3uo1EYUX.dll" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\InprocServer32 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4}\ProgID 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Token: SeDebugPrivilege 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Token: SeDebugPrivilege 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Token: SeDebugPrivilege 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Token: SeDebugPrivilege 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Token: SeDebugPrivilege 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 2004 wrote to memory of 800 2004 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe 28 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 PID 800 wrote to memory of 1064 800 regsvr32.exe 29 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{75307791-d005-4e5b-b065-8bd4aeda14e4} = "1" 143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe"C:\Users\Admin\AppData\Local\Temp\143aca82990f6a5c173446dc2e3b093f096418dbd4d8ea73d0dcac68cb514964.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2004 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\PrICeeLess\zCL4Sb3uo1EYUX.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:1064
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD574c601027c609ff3ef13d4378b8aa500
SHA1002ae3daf9ed7c7598b4ed9558821e900d25c0dd
SHA25683dcf952cb78c77a1950d91ea92b3abaa8dd2a54194a9bb21a17ee67e2c33f0a
SHA5123e7ad60d893fc3a302d43981b6d7e95103e5cdb41bb176ebade80931e026f859f52b015b583242fecc042479e4383b3dc04d5e1f3475646bd81dd66896952a09
-
Filesize
3KB
MD59118531242e7d086042b37efdce9b101
SHA1ecc5947911756c031900a0f75ae15a8d627321dc
SHA256a9510cbaa4561de318f727888576e387537db2848a95477a3940556752dfb306
SHA512e4bf0104ba69741baf752535f92d5e763f7df099a7da8be7eb8e9307a0bd08eb8625ae991d8cfa21a6ac9e10e4f55b00d70b8220b4fad94761e79e4c69ac2f6c
-
Filesize
693KB
MD55998913e8943a7b684210fe19bad1e0e
SHA15c745d6faf13ffbc271fd661e5f18365fb6bac46
SHA25611ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6
SHA512a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef
-
Filesize
615KB
MD57bcbc1267b58f0b7147373180de1f7f0
SHA1683da53d33a2889f3cbab02e1678528490f10916
SHA256c8ea6a0b4bddd26d19c10d32ee92cacfa87ec68d4412ae2d15ee4e7038f1b666
SHA5121594cec496a4068eb3a417f4643837412cbd9fbc4349517d8705449dace091db2d89b8496ffe20651fcc6b0d77e94211924ebddc764d910ef0cb86e72a715a67
-
Filesize
693KB
MD55998913e8943a7b684210fe19bad1e0e
SHA15c745d6faf13ffbc271fd661e5f18365fb6bac46
SHA25611ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6
SHA512a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef
-
Filesize
693KB
MD55998913e8943a7b684210fe19bad1e0e
SHA15c745d6faf13ffbc271fd661e5f18365fb6bac46
SHA25611ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6
SHA512a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef