Analysis

  • max time kernel
    39s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-05-2022 01:22

General

  • Target

    033170b7ea9e53ab040d23aecb1e541d2e64ac8af6781147aac007ef6f1b5060.exe

  • Size

    632KB

  • MD5

    9292558d5cb6e240ca96ba18f2aacffb

  • SHA1

    2c3267f7d77b09c9dfb5b71123054c5f97e640f3

  • SHA256

    033170b7ea9e53ab040d23aecb1e541d2e64ac8af6781147aac007ef6f1b5060

  • SHA512

    10d80b638ea9b849f38b2898dcbb097b4165296cdc07baa3020b377ba1e0b63f24bef614a546f3a8d15c51ed59f21e63e9e0d723a12c9b6f9bf9d92a5ee6aae0

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\033170b7ea9e53ab040d23aecb1e541d2e64ac8af6781147aac007ef6f1b5060.exe
    "C:\Users\Admin\AppData\Local\Temp\033170b7ea9e53ab040d23aecb1e541d2e64ac8af6781147aac007ef6f1b5060.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha3596\ie\MediaViewV1alpha3596.dll" /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1964
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:2044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha3596\ie\MediaViewV1alpha3596.dll
      Filesize

      85KB

      MD5

      4e3a899af7af6b6c5dea01cf1fdc76ad

      SHA1

      49d5a523a77e04c5eb423e761226ae2a33674310

      SHA256

      7d3870ed2d392e8b683c690151d11736469a6db550b7f339d0abc988cc088336

      SHA512

      4d96bc3d2591954ae967a4ac3ede33c1c3893d0dcae9e704ccab8bc1e8a8a53cdc0adbcffeeff82454c59fc3cac50d52c42f8e0d8dd2b241f68db2624b52513b

    • \Program Files (x86)\MediaViewV1\MediaViewV1alpha3596\ie\MediaViewV1alpha3596.dll
      Filesize

      85KB

      MD5

      4e3a899af7af6b6c5dea01cf1fdc76ad

      SHA1

      49d5a523a77e04c5eb423e761226ae2a33674310

      SHA256

      7d3870ed2d392e8b683c690151d11736469a6db550b7f339d0abc988cc088336

      SHA512

      4d96bc3d2591954ae967a4ac3ede33c1c3893d0dcae9e704ccab8bc1e8a8a53cdc0adbcffeeff82454c59fc3cac50d52c42f8e0d8dd2b241f68db2624b52513b

    • \Users\Admin\AppData\Local\Temp\nsy3101.tmp\aminsis.dll
      Filesize

      559KB

      MD5

      75fccc3ffe4fdeaa26b9098975ba3772

      SHA1

      9f04339adecad084b9696f757a8c12d3fd036be0

      SHA256

      71fd0603ba5bb405a0d134595c0d7f7d2ffd83bf1d083d4ccb6e7382f5bef81e

      SHA512

      bd3c65aa43b88dd3e1449180944d7dd6df3734fb1097117be4285b8b4bd72e7decf5e3e18e8a49b51b71b47b9ae9e444128dfeb1167a4b04a08dc220d314e3bd

    • memory/748-54-0x0000000076811000-0x0000000076813000-memory.dmp
      Filesize

      8KB

    • memory/1964-56-0x0000000000000000-mapping.dmp
    • memory/2044-60-0x0000000000000000-mapping.dmp