Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 22:49
Static task
static1
Behavioral task
behavioral1
Sample
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe
Resource
win10v2004-20220812-en
General
-
Target
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe
-
Size
3.0MB
-
MD5
e1fa83f71697f2d2bc0179260e52a47f
-
SHA1
177e8a80de6b6e6f666956624f2663c6c45e0e2c
-
SHA256
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919
-
SHA512
8d4a18f8fdb70937b88b9bb13521650fd0ec4f8a7ba7e605f5e6338510321ee00f6cc3a2a5c09363d9670521d535867f925249bbbbefb7df779fcf20327e2b92
-
SSDEEP
49152:9a+rpFCFSaMUnkl+Px8Av5jt+L83m6veJ2ujTEhAWSHZfynkmt:9aCpFCnkl+pr5jt+La28unEi1Ok
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32\ = "C:\\Program Files (x86)\\cosstminn\\YWO.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exeregsvr32.exeregsvr32.exepid process 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 1940 regsvr32.exe 1240 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgfencijfhkeamjkcanjdndjkiibojhd\2.0\manifest.json 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgfencijfhkeamjkcanjdndjkiibojhd\2.0\manifest.json 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgfencijfhkeamjkcanjdndjkiibojhd\2.0\manifest.json 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exeregsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\ = "cosstminn" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\NoExplorer = "1" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\ = "cosstminn" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Drops file in System32 directory 4 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Drops file in Program Files directory 8 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription ioc process File created C:\Program Files (x86)\cosstminn\YWO.x64.dll 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File opened for modification C:\Program Files (x86)\cosstminn\YWO.x64.dll 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File created C:\Program Files (x86)\cosstminn\YWO.dll 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File opened for modification C:\Program Files (x86)\cosstminn\YWO.dll 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File created C:\Program Files (x86)\cosstminn\YWO.tlb 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File opened for modification C:\Program Files (x86)\cosstminn\YWO.tlb 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File created C:\Program Files (x86)\cosstminn\YWO.dat 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe File opened for modification C:\Program Files (x86)\cosstminn\YWO.dat 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Processes:
regsvr32.exe866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exe866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\ProgID\ = "cosstminn.2.0" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\ = "cosstminn" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\ProgID\ = "cosstminn.2.0" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0\ = "cosstminn" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0\CLSID\ = "{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\CurVer 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\CurVer\ = "cosstminn.2.0" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\VersionIndependentProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\Implemented Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\VersionIndependentProgID\ = "cosstminn" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32\ = "C:\\Program Files (x86)\\cosstminn\\YWO.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0\ = "cosstminn" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0\CLSID\ = "{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\VersionIndependentProgID 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\Implemented Categories 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\cosstminn\\YWO.tlb" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32\ = "C:\\Program Files (x86)\\cosstminn\\YWO.dll" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\ProgID 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\Programmable 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\CurVer\ = "cosstminn.2.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\ = "cosstminn" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043}\InprocServer32\ThreadingModel = "Apartment" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exepid process 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription pid process Token: SeDebugPrivilege 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Token: SeDebugPrivilege 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Token: SeDebugPrivilege 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Token: SeDebugPrivilege 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Token: SeDebugPrivilege 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Token: SeDebugPrivilege 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exeregsvr32.exedescription pid process target process PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 980 wrote to memory of 1940 980 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe PID 1940 wrote to memory of 1240 1940 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{C55FCADF-468B-1C8D-3BCF-AF53E06F2043} = "1" 866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe"C:\Users\Admin\AppData\Local\Temp\866b83a2d4dc367718836d3f657503b381fa99a755aa533e3d95c79ac6643919.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:980 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\cosstminn\YWO.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\cosstminn\YWO.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:1240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5400099cea6802324f899a2c1182e4b5b
SHA1b267f53c535a6c02341d425a0e8813aebd10b201
SHA256cd204f58b118f980aaadc4f68608dd1b288ea20ecddfc0784bf31b5b0c360201
SHA512a3f5b39956dfe4ab6bd74aca8d02a089ace5185500e2b6d6e77e935ac1f1a824c58ec8e35e074f99cf23704df632ee208558ad08981c97c64e0337845470bb13
-
Filesize
3KB
MD53fdfaa71c68f31e83daf46b214ff8c89
SHA1fe4a9d2172e9a94570f46fc151b94f90db08da77
SHA2562d4e42ee22cf2171777f6f2aa232df7a2ad3445b6988ee2f2666ec2a863aca93
SHA512392faf168a97d35fc4fa414844cae3662d231f18d5db55891e6cf281f34cef590cb94f6a650565b5b2bdf2c0899dc872c432106449604079f3283da241f2a100
-
Filesize
687KB
MD5cd1a0489adc1f05fc31a65eb26e08c92
SHA195af9d7095d36dee3e4d2e2952ca1a199c2bb596
SHA256b63804fa2e99e3bd6b8dac3e203cba731ae2317e1fdae32014a88ff40a7a4755
SHA51252bc43818912822eb746196aea22b11287a914f156c2838e8c2bc01469758ac18f0575df3d05f7b37042e8c3fd88d5c905d69f359963d5d57c42d0bd7b073c19
-
Filesize
610KB
MD58c17652e3d7951221e9afeb07a4c71e6
SHA168aeb97e567f4e705d4126a60bd94ef567760b61
SHA2564085d30c67ed3d336266d7dd5c2a1bfac8e6ba45f9240b31283e43ac9555ea24
SHA5126f21a4058579e7babe1ee44199fc41bf282d6e0c92352c636f39160c7c9e61191f9eb4186dcba8f0a25cf51f97c181e3027f2bbcee9f723a85de159121655065
-
Filesize
687KB
MD5cd1a0489adc1f05fc31a65eb26e08c92
SHA195af9d7095d36dee3e4d2e2952ca1a199c2bb596
SHA256b63804fa2e99e3bd6b8dac3e203cba731ae2317e1fdae32014a88ff40a7a4755
SHA51252bc43818912822eb746196aea22b11287a914f156c2838e8c2bc01469758ac18f0575df3d05f7b37042e8c3fd88d5c905d69f359963d5d57c42d0bd7b073c19
-
Filesize
687KB
MD5cd1a0489adc1f05fc31a65eb26e08c92
SHA195af9d7095d36dee3e4d2e2952ca1a199c2bb596
SHA256b63804fa2e99e3bd6b8dac3e203cba731ae2317e1fdae32014a88ff40a7a4755
SHA51252bc43818912822eb746196aea22b11287a914f156c2838e8c2bc01469758ac18f0575df3d05f7b37042e8c3fd88d5c905d69f359963d5d57c42d0bd7b073c19