Analysis

  • max time kernel
    123s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-05-2022 03:55

General

  • Target

    028ebd70e6092d83150e3eaa5475ee91f1f428d89a57251640d55155d4a91256.exe

  • Size

    632KB

  • MD5

    4d40b43d9bbe744efc3c2774c85638a8

  • SHA1

    82073db861a7bf494dfe222a8f9c0b12200f91f1

  • SHA256

    028ebd70e6092d83150e3eaa5475ee91f1f428d89a57251640d55155d4a91256

  • SHA512

    b80b60455f23d3c6c14117ec0dec3206f122cab7f33ccdd1d9f8b6476def104e701f9926db9b8150731a9818544da332a84f3e32fd705dffb948b6df75483262

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\028ebd70e6092d83150e3eaa5475ee91f1f428d89a57251640d55155d4a91256.exe
    "C:\Users\Admin\AppData\Local\Temp\028ebd70e6092d83150e3eaa5475ee91f1f428d89a57251640d55155d4a91256.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha8300\ie\MediaViewV1alpha8300.dll" /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2188
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:884
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3124
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
        1⤵
          PID:4420

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha8300\ie\MediaViewV1alpha8300.dll
          Filesize

          85KB

          MD5

          8404376ee4705fc77ed242a2685d666a

          SHA1

          e3529255a05be283c4af7c603cd79f63311ee912

          SHA256

          47eeaf05dc3944c5a3c13936584c86c383f67d367979cc3a1d2f69d10e1faa4a

          SHA512

          12ca702ac0ec301e0acf2afc8f6f2d5e29c2b631706f5cb61d1b1c50f6c48fcb716c67f36cda2ce52d06ecf77910f8d341074e7a6913fcd851187c7d81158fe3

        • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha8300\ie\MediaViewV1alpha8300.dll
          Filesize

          85KB

          MD5

          8404376ee4705fc77ed242a2685d666a

          SHA1

          e3529255a05be283c4af7c603cd79f63311ee912

          SHA256

          47eeaf05dc3944c5a3c13936584c86c383f67d367979cc3a1d2f69d10e1faa4a

          SHA512

          12ca702ac0ec301e0acf2afc8f6f2d5e29c2b631706f5cb61d1b1c50f6c48fcb716c67f36cda2ce52d06ecf77910f8d341074e7a6913fcd851187c7d81158fe3

        • C:\Users\Admin\AppData\Local\Temp\nss8FF1.tmp\aminsis.dll
          Filesize

          559KB

          MD5

          75fccc3ffe4fdeaa26b9098975ba3772

          SHA1

          9f04339adecad084b9696f757a8c12d3fd036be0

          SHA256

          71fd0603ba5bb405a0d134595c0d7f7d2ffd83bf1d083d4ccb6e7382f5bef81e

          SHA512

          bd3c65aa43b88dd3e1449180944d7dd6df3734fb1097117be4285b8b4bd72e7decf5e3e18e8a49b51b71b47b9ae9e444128dfeb1167a4b04a08dc220d314e3bd

        • memory/884-134-0x0000000000000000-mapping.dmp
        • memory/2188-131-0x0000000000000000-mapping.dmp