Analysis

  • max time kernel
    175s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-05-2022 01:07

General

  • Target

    0343f992ec4e20a8b3714e8e78cda35b3f1731e4185aeef2bb9fac701a3dd641.exe

  • Size

    632KB

  • MD5

    22abe64ae98ede10c2488630184c16f3

  • SHA1

    0e5ad270b8fc493867e33593f4bd67156c934eed

  • SHA256

    0343f992ec4e20a8b3714e8e78cda35b3f1731e4185aeef2bb9fac701a3dd641

  • SHA512

    03116366b1b85026117247b2cb03db73b916d3775115e847664532e2b09562ed9944bf23cb9548a20334d926a14fcf958bf979ad6013b6db2e7868491e6d6fe2

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0343f992ec4e20a8b3714e8e78cda35b3f1731e4185aeef2bb9fac701a3dd641.exe
    "C:\Users\Admin\AppData\Local\Temp\0343f992ec4e20a8b3714e8e78cda35b3f1731e4185aeef2bb9fac701a3dd641.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha430\ie\MediaViewV1alpha430.dll" /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:60
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:4688
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4248
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
        1⤵
          PID:4236

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha430\ie\MediaViewV1alpha430.dll
          Filesize

          85KB

          MD5

          b644ca0bf5c2d14abc95c6df2a68edc8

          SHA1

          00249f29d706b58f8c3a07e91e4d178e2a1cc127

          SHA256

          70537c42a5824956d297cc285994afab569a0d77d88123c7a581e5d24fe00897

          SHA512

          a46423a1c49eec0a60e05d4537242dd4fe4044126a9d71a5c85021893c559610589d580a2efeee5b6231866deaed66ec1f60fbd3d7aa62ebdf5b6c473b8ff1e6

        • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha430\ie\MediaViewV1alpha430.dll
          Filesize

          85KB

          MD5

          b644ca0bf5c2d14abc95c6df2a68edc8

          SHA1

          00249f29d706b58f8c3a07e91e4d178e2a1cc127

          SHA256

          70537c42a5824956d297cc285994afab569a0d77d88123c7a581e5d24fe00897

          SHA512

          a46423a1c49eec0a60e05d4537242dd4fe4044126a9d71a5c85021893c559610589d580a2efeee5b6231866deaed66ec1f60fbd3d7aa62ebdf5b6c473b8ff1e6

        • C:\Users\Admin\AppData\Local\Temp\nsxE768.tmp\aminsis.dll
          Filesize

          559KB

          MD5

          75fccc3ffe4fdeaa26b9098975ba3772

          SHA1

          9f04339adecad084b9696f757a8c12d3fd036be0

          SHA256

          71fd0603ba5bb405a0d134595c0d7f7d2ffd83bf1d083d4ccb6e7382f5bef81e

          SHA512

          bd3c65aa43b88dd3e1449180944d7dd6df3734fb1097117be4285b8b4bd72e7decf5e3e18e8a49b51b71b47b9ae9e444128dfeb1167a4b04a08dc220d314e3bd

        • memory/60-131-0x0000000000000000-mapping.dmp
        • memory/4688-134-0x0000000000000000-mapping.dmp