Analysis
-
max time kernel
37s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 23:07
Static task
static1
Behavioral task
behavioral1
Sample
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe
Resource
win10v2004-20221111-en
General
-
Target
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe
-
Size
4.2MB
-
MD5
4b4598e027e8d1d381a7a8d354cf4003
-
SHA1
2c7bf8cefce9351b20485bf8f8445fdc9bbb07ed
-
SHA256
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee
-
SHA512
fd222053e54263b3b20740de0b2b143b0e9132315fa735f37d9a07d54a0c4daf75997a0bb5666032f68ed7a88ba8e3329b9c5c3ed8ab9d91973ff8d7693e6d94
-
SSDEEP
49152:hoWCHof/YdVemwmRSpdYINwfHxR9VaZ8bdEkoCfqeCyvJ+D1yUReq7TLzkT:u9HCYdVemdSAIGXy8bdlJCyYvR3z
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32\ = "C:\\Program Files (x86)\\PriceLess\\cWKsZz5gfhVHGe.x64.dll" regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exeregsvr32.exeregsvr32.exepid process 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1976 regsvr32.exe 944 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nglbmejnpmghgnlbjmgmngpkdolnibmd\5.2\manifest.json 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nglbmejnpmghgnlbjmgmngpkdolnibmd\5.2\manifest.json 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nglbmejnpmghgnlbjmgmngpkdolnibmd\5.2\manifest.json 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ = "PriceLess" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\NoExplorer = "1" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ = "PriceLess" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe -
Drops file in Program Files directory 8 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exedescription ioc process File opened for modification C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.tlb 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.dat 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File opened for modification C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.dat 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.x64.dll 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File opened for modification C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.x64.dll 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.dll 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File opened for modification C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.dll 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe File created C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.tlb 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe -
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exeregsvr32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{9BED8A8B-BCAF-4867-9A53-8A8EDE0BC9E7} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{9BED8A8B-BCAF-4867-9A53-8A8EDE0BC9E7} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9BED8A8B-BCAF-4867-9A53-8A8EDE0BC9E7} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9BED8A8B-BCAF-4867-9A53-8A8EDE0BC9E7}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "PriceLess" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\Programmable 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\VersionIndependentProgID 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\VersionIndependentProgID\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "PriceLess" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ProgID\ = ".9" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ProgID\ = ".9" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\VersionIndependentProgID\ 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\InprocServer32\ThreadingModel = "Apartment" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ProgID 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9BED8A8B-BCAF-4867-9A53-8A8EDE0BC9E7}\Implemented Categories 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "PriceLess" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ = "PriceLess" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\ProgID 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\PriceLess\\cWKsZz5gfhVHGe.tlb" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\PriceLess" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exepid process 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exedescription pid process Token: SeDebugPrivilege 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Token: SeDebugPrivilege 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Token: SeDebugPrivilege 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Token: SeDebugPrivilege 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Token: SeDebugPrivilege 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Token: SeDebugPrivilege 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exeregsvr32.exedescription pid process target process PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1572 wrote to memory of 1976 1572 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe PID 1976 wrote to memory of 944 1976 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{9bed8a8b-bcaf-4867-9a53-8a8ede0bc9e7} = "1" 80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe"C:\Users\Admin\AppData\Local\Temp\80bab2852cbb092f3011256981f05ede297f9f7dce9894c5100496c85b920cee.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1572 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\PriceLess\cWKsZz5gfhVHGe.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5451f3f15d6654ba7368cf9edefa653e4
SHA175dab63cad31e6965ffaa9cca6eaf9d82ac49bea
SHA256a8032c3b796056339a65bb6f0cf30c87962de55d11beb7219e38423c7e25e304
SHA5124e871cd385d92f2f127fa29201f22b4d1ec111f4f2d733e00e8e1a54eb78fde8466570bf4afb56cf962d87f5c7de746be9ff04a114c6600c2f78d203c4e76ee3
-
Filesize
3KB
MD5dad7dc8242a2925ade239718a506374e
SHA108d7aba181e62216e2976c15a9107b760e0ef3ab
SHA2567dd64eeefd4900b4ef39b47ef2cbe5cf6f7e184ca74dedb351c749c60d39981b
SHA51271dd707836f3415c8b36cc485a879f82d3d5bd0cae95b891eb8cc3fcb3a3ada8f3fa53b68a06a866bca111b8c72d75bcefc118c9785fa20178cf13c4e57ac8ea
-
Filesize
875KB
MD50c3a0b1a34377f22a3a16b868c74205c
SHA1d24dd7c000de9f860b66a66539ea145feb8d94cc
SHA2564744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc
SHA5120785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61
-
Filesize
740KB
MD5f37095c241e62cc8b66a00a187fd1155
SHA182a9120f26b4e76df5fe123a5176d28aa898b23c
SHA2560810e4c7b6fb4ad3f7a3abee5bf321f720515e6c3e605c9348bc51e741906874
SHA512eab1bdf2b0f79af777ce967d02789cf3fc39a09fafa43ff230a650bc42e871538e98953479a2849249d765037dc92175069335d8010da4fc1286f48a088b8b9b
-
Filesize
875KB
MD50c3a0b1a34377f22a3a16b868c74205c
SHA1d24dd7c000de9f860b66a66539ea145feb8d94cc
SHA2564744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc
SHA5120785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61
-
Filesize
875KB
MD50c3a0b1a34377f22a3a16b868c74205c
SHA1d24dd7c000de9f860b66a66539ea145feb8d94cc
SHA2564744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc
SHA5120785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61