Analysis
-
max time kernel
204s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe
Resource
win10v2004-20221111-en
General
-
Target
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe
-
Size
4.6MB
-
MD5
ecd6816f0ca9a5514684aa37faa00cc9
-
SHA1
1f7a59ed6a52976d540b1c6b02548803fd7b50a2
-
SHA256
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d
-
SHA512
153350e2a14161cfb3bee3301e1c903ff2ec6990b73a7450a3b038bf41bda051e0d9ddeac71719ee8a7384110e916de1537973e4c050f057a3498e7b65ce6874
-
SSDEEP
98304:j7V2nX4VAgFrAkcLQ93x5wSohdQn9+K0th:j7Uz7dSoHQn9h
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32\ = "C:\\Program Files (x86)\\PriceLess\\a6ZShNMYAwloQC.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exeregsvr32.exeregsvr32.exepid process 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3460 regsvr32.exe 2144 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\eonnncjlmbpcebppincbalehijjkoooo\5.2\manifest.json e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\eonnncjlmbpcebppincbalehijjkoooo\5.2\manifest.json e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\eonnncjlmbpcebppincbalehijjkoooo\5.2\manifest.json e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\eonnncjlmbpcebppincbalehijjkoooo\5.2\manifest.json e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\eonnncjlmbpcebppincbalehijjkoooo\5.2\manifest.json e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463}\ = "PriceLess" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463}\NoExplorer = "1" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463}\ = "PriceLess" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{609d5835-510a-4f65-ba49-1be50a121463} regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Drops file in Program Files directory 8 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exedescription ioc process File opened for modification C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.x64.dll e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.dll e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File opened for modification C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.dll e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.tlb e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File opened for modification C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.tlb e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.dat e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File opened for modification C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.dat e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe File created C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.x64.dll e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{609D5835-510A-4F65-BA49-1BE50A121463} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{609d5835-510a-4f65-ba49-1be50a121463} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{609d5835-510a-4f65-ba49-1be50a121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{609D5835-510A-4F65-BA49-1BE50A121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Modifies registry class 64 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "PriceLess" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32\ThreadingModel = "Apartment" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{609d5835-510a-4f65-ba49-1be50a121463}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\ProgID e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "PriceLess" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\VersionIndependentProgID\ e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\Programmable regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\ProgID\ = ".9" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609D5835-510A-4F65-BA49-1BE50A121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609D5835-510A-4F65-BA49-1BE50A121463}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\Programmable e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\ProgID e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{609d5835-510a-4f65-ba49-1be50a121463}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "PriceLess" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32\ = "C:\\Program Files (x86)\\PriceLess\\a6ZShNMYAwloQC.dll" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\ProgID\ = ".9" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\PriceLess\\a6ZShNMYAwloQC.tlb" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "PriceLess" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{609d5835-510a-4f65-ba49-1be50a121463}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exepid process 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exedescription pid process Token: SeDebugPrivilege 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Token: SeDebugPrivilege 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Token: SeDebugPrivilege 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Token: SeDebugPrivilege 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Token: SeDebugPrivilege 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe Token: SeDebugPrivilege 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exeregsvr32.exedescription pid process target process PID 3136 wrote to memory of 3460 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe regsvr32.exe PID 3136 wrote to memory of 3460 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe regsvr32.exe PID 3136 wrote to memory of 3460 3136 e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe regsvr32.exe PID 3460 wrote to memory of 2144 3460 regsvr32.exe regsvr32.exe PID 3460 wrote to memory of 2144 3460 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{609d5835-510a-4f65-ba49-1be50a121463} = "1" e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe"C:\Users\Admin\AppData\Local\Temp\e24f58bc16b6c909d692ed99193342adcd8e85c4cb51055cbc417fe1358d478d.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3136 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\PriceLess\a6ZShNMYAwloQC.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:2144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e8c4d6a4fa4029dae5dea072a3705553
SHA11ddee6f44dfd6c64b685f93f1fed01b9e6cf35e2
SHA25668e3c4fd87ac4e25e5558acc19268378b779fb5bfa420c6466ff309931b68702
SHA5126da009faddcd36d5ef6791d9fb4acdd299c28f124a7f1f014dea0fb87225d7afed3d294ef0395bc73725dd504fbb4b2139cfa9d3a648caa5e8ccca181f932c43
-
Filesize
742KB
MD5b2f3ebabeb25be4e941895456ae0d6e9
SHA1833922df77d5c58c7e68fb171178fb491f1f60b7
SHA25619bae6d31d981507e7be9bfcc8933efcc3f6d6000631a2dd91d11925aee36a5d
SHA5128f49b6ede7bc6476ec69be8196dbb02355615032219d2a6d18ab598b73ffa43afe0220a59089481a6ac27b82dcb49624f38e38963af147daedb8e25206077940
-
Filesize
3KB
MD56c6e0a2c7b4bb543edd13783d1cc76dc
SHA1e9a430273efcfdfc6770f19d7ffc8b0e888b1c66
SHA256cd433df927506850bba50c28426192814a1fad6a0d02d1e84676c507c0cb0a14
SHA5129ca0c224fdaf8a67649d1f199072f6e2bbb1fa956ea0b0998642571d252d6bf300c7781be1a7b5bc9a62b9c98febe02083a8ca2edc8b8c3f29cca4da32f77995
-
Filesize
876KB
MD5afd15380f9d387edaeb3a03ba10cb88d
SHA1c20cb03dccf9b960b7131a829ffa04640866cde6
SHA256ff9461a529ded107e677afe757609b2c0202fa9a3f76976acff4950959e99555
SHA512c5fdd58478c980af3c1bde9754b2874a7a0db11dca5dcba8ed028d6039444dd7dd088e465b12b768a9ade4131438c330b22456e1fa9949f2e82b8c93bbb49762
-
Filesize
876KB
MD5afd15380f9d387edaeb3a03ba10cb88d
SHA1c20cb03dccf9b960b7131a829ffa04640866cde6
SHA256ff9461a529ded107e677afe757609b2c0202fa9a3f76976acff4950959e99555
SHA512c5fdd58478c980af3c1bde9754b2874a7a0db11dca5dcba8ed028d6039444dd7dd088e465b12b768a9ade4131438c330b22456e1fa9949f2e82b8c93bbb49762
-
Filesize
876KB
MD5afd15380f9d387edaeb3a03ba10cb88d
SHA1c20cb03dccf9b960b7131a829ffa04640866cde6
SHA256ff9461a529ded107e677afe757609b2c0202fa9a3f76976acff4950959e99555
SHA512c5fdd58478c980af3c1bde9754b2874a7a0db11dca5dcba8ed028d6039444dd7dd088e465b12b768a9ade4131438c330b22456e1fa9949f2e82b8c93bbb49762