Analysis

  • max time kernel
    162s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:21

General

  • Target

    a0d8b71b4427bc89c140dd862e58756a44a1893e4e9886274c0cd2003897223e.exe

  • Size

    3.7MB

  • MD5

    1f56260cee564f6715b3939bad65e123

  • SHA1

    8aee835c0a2e5ea8de59e574a4d3da74e6a42e62

  • SHA256

    a0d8b71b4427bc89c140dd862e58756a44a1893e4e9886274c0cd2003897223e

  • SHA512

    b36ad13c09ddcba8ef94f18ff8dcde259f542ad3542beb48e1217a8d10c488a8280e4cc6f7b5f011abe049e104267bf31996b9a0b338b3fbd7312b3181326bf2

  • SSDEEP

    49152:5VxtnlfPuiGl+W6HTYJkR+lAAMufv8mrgShDjL5W68VTby:5VxJmlf6zLR+lAABfkiDvb8

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0d8b71b4427bc89c140dd862e58756a44a1893e4e9886274c0cd2003897223e.exe
    "C:\Users\Admin\AppData\Local\Temp\a0d8b71b4427bc89c140dd862e58756a44a1893e4e9886274c0cd2003897223e.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:208
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4600
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4756
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4384

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.dat
        Filesize

        4KB

        MD5

        8941175b4fbdae15a814cf5025d1d439

        SHA1

        4ab6bae78bfc9181f76bdb8b7f3d461a74912e35

        SHA256

        2095734089ded303aa75e2579125ac8d0851afbbe360b341da417a96a1896ab5

        SHA512

        35f419508e78a1b48bd9c0cbdbde781a827de0525f3744927a7f39a223f8916211d07ba9aa75b0f2cc279db5f587ccc272570adb6d554e55e1d27f23d8d7a044

      • C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.dll
        Filesize

        619KB

        MD5

        4f328f4e17a2c81830aac4c8c3d67141

        SHA1

        063c8e33d6a263dd604d072ffd143305f6c3d4a8

        SHA256

        303917029755e7a44a6e7392c5e751e4fbcb66feaa8a5f09142efaf5a91ad2fc

        SHA512

        d387cf9ee95426717be8bac7a6cd422b8ddc2aa925723a9b25a169d9b4a0f5cb5607e2f2b8161cadb0e4333d1fda4ba24ecb838dbb49571d55a6799efce404c0

      • C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.tlb
        Filesize

        3KB

        MD5

        62cb4133d9d3a46f4f1c6c0fb3688619

        SHA1

        feaaef6e2b8c41be2575d0763cc8de3e8c19478e

        SHA256

        3ddcfb4b206fc4856f5bb5c06bcc3761dde53882eea20b5dc5ddf4ee8864bea5

        SHA512

        cb30dc73d52eb502f745fe32b4055b53306f62f0847cae1275d0856608949ea62c30f40d7f252ad450909a4bd425cf0e50012400175cc42a4096cf1451d90123

      • C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.x64.dll
        Filesize

        702KB

        MD5

        1287246338d36f26f77735bd58d74e70

        SHA1

        aabda37cd307e50f2444c73bd656eaf2b78fc291

        SHA256

        4d1d5893df770fc7c94b33c90f87f8cc8b9d7669f4f914df9139ddb22042acc1

        SHA512

        ee4177dbd58c1327ea0334e43499e99cea642d458844b589116d147d72a6f71e063fe5dadbe262a7bca7cf0ba7ec48708e64827b513abc3e46144bcfcc6f46f1

      • C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.x64.dll
        Filesize

        702KB

        MD5

        1287246338d36f26f77735bd58d74e70

        SHA1

        aabda37cd307e50f2444c73bd656eaf2b78fc291

        SHA256

        4d1d5893df770fc7c94b33c90f87f8cc8b9d7669f4f914df9139ddb22042acc1

        SHA512

        ee4177dbd58c1327ea0334e43499e99cea642d458844b589116d147d72a6f71e063fe5dadbe262a7bca7cf0ba7ec48708e64827b513abc3e46144bcfcc6f46f1

      • C:\Program Files (x86)\CostmIn\rXwEanCiK6rA1x.x64.dll
        Filesize

        702KB

        MD5

        1287246338d36f26f77735bd58d74e70

        SHA1

        aabda37cd307e50f2444c73bd656eaf2b78fc291

        SHA256

        4d1d5893df770fc7c94b33c90f87f8cc8b9d7669f4f914df9139ddb22042acc1

        SHA512

        ee4177dbd58c1327ea0334e43499e99cea642d458844b589116d147d72a6f71e063fe5dadbe262a7bca7cf0ba7ec48708e64827b513abc3e46144bcfcc6f46f1

      • memory/208-132-0x0000000002DC0000-0x0000000002E62000-memory.dmp
        Filesize

        648KB

      • memory/4600-141-0x0000000000000000-mapping.dmp
      • memory/4916-138-0x0000000000000000-mapping.dmp