Analysis

  • max time kernel
    42s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 20:22

General

  • Target

    04ad709dbe2ffa2db86f43184455f3f62d6cb0d0c376b3d8309d518462bd718a.exe

  • Size

    632KB

  • MD5

    7c003ca45a58d3f3b476a2d88a469081

  • SHA1

    74eaa06fc89549b435906169126695de47eebeb2

  • SHA256

    04ad709dbe2ffa2db86f43184455f3f62d6cb0d0c376b3d8309d518462bd718a

  • SHA512

    f2fb4d387b4affe217f5a0e1556cf317baaa1776a0ca081c0c390a093fd1040157682b841c6c615723f3b68da447686d9cee2162a874f25b7442f5c2a48dcea8

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ad709dbe2ffa2db86f43184455f3f62d6cb0d0c376b3d8309d518462bd718a.exe
    "C:\Users\Admin\AppData\Local\Temp\04ad709dbe2ffa2db86f43184455f3f62d6cb0d0c376b3d8309d518462bd718a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha6364\ie\MediaViewV1alpha6364.dll" /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:944
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:1464

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha6364\ie\MediaViewV1alpha6364.dll
      Filesize

      85KB

      MD5

      79e5b3b7984061302ac2eab00942510f

      SHA1

      89c87e3b108aefcf0f398f1325989971997870a2

      SHA256

      56426d5477a76239d542f031365a82064a105355338b0ef682bb41b314e32fb0

      SHA512

      c99734dc2e6b4db49ea030b2bf67b459d9865b202884c962badceda5f254bee215a8c1fa28a5c8c0b0f2580b9c4e58d71206a461bb6686c7a5e603e83233e628

    • \Program Files (x86)\MediaViewV1\MediaViewV1alpha6364\ie\MediaViewV1alpha6364.dll
      Filesize

      85KB

      MD5

      79e5b3b7984061302ac2eab00942510f

      SHA1

      89c87e3b108aefcf0f398f1325989971997870a2

      SHA256

      56426d5477a76239d542f031365a82064a105355338b0ef682bb41b314e32fb0

      SHA512

      c99734dc2e6b4db49ea030b2bf67b459d9865b202884c962badceda5f254bee215a8c1fa28a5c8c0b0f2580b9c4e58d71206a461bb6686c7a5e603e83233e628

    • \Users\Admin\AppData\Local\Temp\nsy10B5.tmp\aminsis.dll
      Filesize

      559KB

      MD5

      75fccc3ffe4fdeaa26b9098975ba3772

      SHA1

      9f04339adecad084b9696f757a8c12d3fd036be0

      SHA256

      71fd0603ba5bb405a0d134595c0d7f7d2ffd83bf1d083d4ccb6e7382f5bef81e

      SHA512

      bd3c65aa43b88dd3e1449180944d7dd6df3734fb1097117be4285b8b4bd72e7decf5e3e18e8a49b51b71b47b9ae9e444128dfeb1167a4b04a08dc220d314e3bd

    • memory/944-56-0x0000000000000000-mapping.dmp
    • memory/1044-54-0x0000000075441000-0x0000000075443000-memory.dmp
      Filesize

      8KB

    • memory/1464-60-0x0000000000000000-mapping.dmp