Analysis

  • max time kernel
    20s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 04:56

General

  • Target

    0f09ddf094353d404adae65d04fabe75753033cfc83a6eac63ad9e674ebd6755.exe

  • Size

    4.2MB

  • MD5

    83f7ce44fac5b64d00930e3f6556bc61

  • SHA1

    e9193d46a83a797339ef5ca1687acb7a3539c5ea

  • SHA256

    0f09ddf094353d404adae65d04fabe75753033cfc83a6eac63ad9e674ebd6755

  • SHA512

    7516fbb19bfb4283c94ec8fedf8122871eedc9f858c805ffb3f260cabc4f1ddb1352e579b8ad8280f7a2d85738ed52a29138bc5680c7e855b26aba27ff9a5ba9

  • SSDEEP

    49152:QoW62oa/YdVemHPFSBdYQsLV7xR9VaBOtL/ZMeydf//yUReq7TLzsf:HZ2JYdVemtSoQSXeOhhMeyV//vR3z

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f09ddf094353d404adae65d04fabe75753033cfc83a6eac63ad9e674ebd6755.exe
    "C:\Users\Admin\AppData\Local\Temp\0f09ddf094353d404adae65d04fabe75753033cfc83a6eac63ad9e674ebd6755.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1448
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.dat
    Filesize

    3KB

    MD5

    0ee942fada4f40475118bc209503aeb6

    SHA1

    8040028ce6585d6cc0dc8c374350da6f28ef42fd

    SHA256

    e3d700aebc77105e252d7daa89c9f4a47af17df56d3f8379ce8efebdf7e7ddd6

    SHA512

    8a1a02497041a983fbadf01d60900da71ad73cceb0fbc76aedd093f6e1fb12534bc446742d402a4b4e0be583ae214ed81bc7485c750523f1e4af80832557011f

  • C:\Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.tlb
    Filesize

    3KB

    MD5

    dad7dc8242a2925ade239718a506374e

    SHA1

    08d7aba181e62216e2976c15a9107b760e0ef3ab

    SHA256

    7dd64eeefd4900b4ef39b47ef2cbe5cf6f7e184ca74dedb351c749c60d39981b

    SHA512

    71dd707836f3415c8b36cc485a879f82d3d5bd0cae95b891eb8cc3fcb3a3ada8f3fa53b68a06a866bca111b8c72d75bcefc118c9785fa20178cf13c4e57ac8ea

  • C:\Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.x64.dll
    Filesize

    875KB

    MD5

    0c3a0b1a34377f22a3a16b868c74205c

    SHA1

    d24dd7c000de9f860b66a66539ea145feb8d94cc

    SHA256

    4744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc

    SHA512

    0785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61

  • \Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.dll
    Filesize

    740KB

    MD5

    f37095c241e62cc8b66a00a187fd1155

    SHA1

    82a9120f26b4e76df5fe123a5176d28aa898b23c

    SHA256

    0810e4c7b6fb4ad3f7a3abee5bf321f720515e6c3e605c9348bc51e741906874

    SHA512

    eab1bdf2b0f79af777ce967d02789cf3fc39a09fafa43ff230a650bc42e871538e98953479a2849249d765037dc92175069335d8010da4fc1286f48a088b8b9b

  • \Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.x64.dll
    Filesize

    875KB

    MD5

    0c3a0b1a34377f22a3a16b868c74205c

    SHA1

    d24dd7c000de9f860b66a66539ea145feb8d94cc

    SHA256

    4744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc

    SHA512

    0785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61

  • \Program Files (x86)\TinyWallet\vx3AiN8y8z09d3.x64.dll
    Filesize

    875KB

    MD5

    0c3a0b1a34377f22a3a16b868c74205c

    SHA1

    d24dd7c000de9f860b66a66539ea145feb8d94cc

    SHA256

    4744114a0e7734acac9ec0e7c91da4074811f5b71349d235491da22a3f6293fc

    SHA512

    0785ea18a70c03858026fe056c630a83231db8941407766cca99ab8414868943e6994964a15aa7ec8d13a72daafa016e0d2ca638b43e6e21cf077fc8f96bbc61

  • memory/984-65-0x0000000000000000-mapping.dmp
  • memory/984-66-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
    Filesize

    8KB

  • memory/1288-61-0x0000000000000000-mapping.dmp
  • memory/1448-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1448-55-0x0000000000A10000-0x0000000000ADB000-memory.dmp
    Filesize

    812KB