Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:10
Static task
static1
Behavioral task
behavioral1
Sample
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe
Resource
win10v2004-20220812-en
General
-
Target
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe
-
Size
3.8MB
-
MD5
be4e66323f2ec33927a9b79700f2d72c
-
SHA1
6d424aa461cea9eac97ea5e99790e06bd6e56781
-
SHA256
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f
-
SHA512
c7756b8edc0317366bd42276844f7cf7fbe4fdd17fd6f27b9ebc7d13f1bd3dd97b56b0f29057f5bd24c426a23f1eb4a7c88b9c158ff9ff811056cf750d5057a0
-
SSDEEP
98304:8dkFv+TNq5bJm3wcbzxUULZJLqL7kAEpEGT0AJ7t9LVvrY5eA7iWFUsR48p+pqH:8di+T0RJm3t9c
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32\ = "C:\\Program Files (x86)\\TTinyWallet\\MvWsBqev4KKSvj.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exeregsvr32.exeregsvr32.exepid process 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4940 regsvr32.exe 4492 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nalajcddjojjolcpigmomkoaliiaengh\1.0\manifest.json 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nalajcddjojjolcpigmomkoaliiaengh\1.0\manifest.json 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nalajcddjojjolcpigmomkoaliiaengh\1.0\manifest.json 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nalajcddjojjolcpigmomkoaliiaengh\1.0\manifest.json 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nalajcddjojjolcpigmomkoaliiaengh\1.0\manifest.json 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ = "TTinyWallet" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ = "TTinyWallet" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00}\NoExplorer = "1" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29ac1c9c-a91f-44af-90b4-72a5968add00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Drops file in System32 directory 4 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Drops file in Program Files directory 8 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exedescription ioc process File opened for modification C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.dll 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.tlb 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File opened for modification C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.tlb 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.dat 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File opened for modification C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.dat 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.x64.dll 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File opened for modification C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.x64.dll 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe File created C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.dll 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exeregsvr32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{29ac1c9c-a91f-44af-90b4-72a5968add00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{29AC1C9C-A91F-44AF-90B4-72A5968ADD00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{29AC1C9C-A91F-44AF-90B4-72A5968ADD00} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{29ac1c9c-a91f-44af-90b4-72a5968add00} regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{29ac1c9c-a91f-44af-90b4-72a5968add00}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\VersionIndependentProgID 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29AC1C9C-A91F-44AF-90B4-72A5968ADD00}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29AC1C9C-A91F-44AF-90B4-72A5968ADD00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\VersionIndependentProgID\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "TTinyWallet" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ = "TTinyWallet" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "TTinyWallet" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ProgID 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{29ac1c9c-a91f-44af-90b4-72a5968add00}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\Programmable 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32\ThreadingModel = "Apartment" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\VersionIndependentProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29AC1C9C-A91F-44AF-90B4-72A5968ADD00} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\Programmable 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\TTinyWallet" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "TTinyWallet" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\ProgID\ = ".9" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29AC1C9C-A91F-44AF-90B4-72A5968ADD00}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\VersionIndependentProgID 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00}\InprocServer32\ = "C:\\Program Files (x86)\\TTinyWallet\\MvWsBqev4KKSvj.dll" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exepid process 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exedescription pid process Token: SeDebugPrivilege 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Token: SeDebugPrivilege 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Token: SeDebugPrivilege 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Token: SeDebugPrivilege 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Token: SeDebugPrivilege 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe Token: SeDebugPrivilege 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exeregsvr32.exedescription pid process target process PID 4320 wrote to memory of 4940 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe regsvr32.exe PID 4320 wrote to memory of 4940 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe regsvr32.exe PID 4320 wrote to memory of 4940 4320 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe regsvr32.exe PID 4940 wrote to memory of 4492 4940 regsvr32.exe regsvr32.exe PID 4940 wrote to memory of 4492 4940 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{29ac1c9c-a91f-44af-90b4-72a5968add00} = "1" 56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe"C:\Users\Admin\AppData\Local\Temp\56ab40d65b4f1298a713a0cb643567f19748dc551b4d3496c29be1ba647d288f.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4320 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\TTinyWallet\MvWsBqev4KKSvj.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:4492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD530d522367a6ff77a7a8485361ba87b2e
SHA1d11e4604fce07c1deca652345e9f7a8fe73bd25a
SHA25624c983476f2f5c94e877ba8f2df7932040c385a8a470a803179955980425b448
SHA5128e701ffeea6d94a6e3ae14621737e98184aaab17141edc1251a865be2846ef99f45bb12a04cc86369d9d11daf6e53cc172a1c23481f2893d4f9d4dbce4434311
-
Filesize
615KB
MD57bcbc1267b58f0b7147373180de1f7f0
SHA1683da53d33a2889f3cbab02e1678528490f10916
SHA256c8ea6a0b4bddd26d19c10d32ee92cacfa87ec68d4412ae2d15ee4e7038f1b666
SHA5121594cec496a4068eb3a417f4643837412cbd9fbc4349517d8705449dace091db2d89b8496ffe20651fcc6b0d77e94211924ebddc764d910ef0cb86e72a715a67
-
Filesize
3KB
MD59118531242e7d086042b37efdce9b101
SHA1ecc5947911756c031900a0f75ae15a8d627321dc
SHA256a9510cbaa4561de318f727888576e387537db2848a95477a3940556752dfb306
SHA512e4bf0104ba69741baf752535f92d5e763f7df099a7da8be7eb8e9307a0bd08eb8625ae991d8cfa21a6ac9e10e4f55b00d70b8220b4fad94761e79e4c69ac2f6c
-
Filesize
693KB
MD55998913e8943a7b684210fe19bad1e0e
SHA15c745d6faf13ffbc271fd661e5f18365fb6bac46
SHA25611ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6
SHA512a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef
-
Filesize
693KB
MD55998913e8943a7b684210fe19bad1e0e
SHA15c745d6faf13ffbc271fd661e5f18365fb6bac46
SHA25611ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6
SHA512a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef
-
Filesize
693KB
MD55998913e8943a7b684210fe19bad1e0e
SHA15c745d6faf13ffbc271fd661e5f18365fb6bac46
SHA25611ef4753bd4abdf9ec650a637fecd8a549b5c08b6742554f228e222a76a1a1f6
SHA512a0dc8441fe7c6aee3b43529ca5b0a7f77aad95dd58c6a7ebd47f3e9233e106ae321e5f77ae2675483e3f86f61e8ac2dc8750e2618265ae19575bc17cbd61aeef