Analysis

  • max time kernel
    34s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-05-2022 05:00

General

  • Target

    025c447c0f204600a54c1aff651e87a08626c4a9590a1268d96bd75a36b2f3e7.exe

  • Size

    632KB

  • MD5

    1e2a52c7e2860fd3342ebc9d5f9bfcab

  • SHA1

    09316163284aac1f1d71376d560953394a1d0e92

  • SHA256

    025c447c0f204600a54c1aff651e87a08626c4a9590a1268d96bd75a36b2f3e7

  • SHA512

    d03d2607501c5d4eef047ce7b3dfc31e9215375e6d3573c88fbea7062570ea0389fa09302fc2dec171cbc6cac85dd7e46c2f84a4ca889166857931877977de93

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\025c447c0f204600a54c1aff651e87a08626c4a9590a1268d96bd75a36b2f3e7.exe
    "C:\Users\Admin\AppData\Local\Temp\025c447c0f204600a54c1aff651e87a08626c4a9590a1268d96bd75a36b2f3e7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha4562\ie\MediaViewV1alpha4562.dll" /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1380
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:1628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha4562\ie\MediaViewV1alpha4562.dll
      Filesize

      85KB

      MD5

      f417f54068b2be856319be630832d9ba

      SHA1

      ecb260ba280c322ab5ea23c303cfb9a86dd8e54c

      SHA256

      917730fccbff9fbf516825d2c0fc7607e6d4057b59dd313af84afdf63e2dc5cf

      SHA512

      72c26da879b9a4f612e5e934a123d045e5491dcb0f99f7007742eb6e34d34adb28be4d9f7720bc372040addb1231aaefe246705fe5d954c291385e81fb3036d7

    • \Program Files (x86)\MediaViewV1\MediaViewV1alpha4562\ie\MediaViewV1alpha4562.dll
      Filesize

      85KB

      MD5

      f417f54068b2be856319be630832d9ba

      SHA1

      ecb260ba280c322ab5ea23c303cfb9a86dd8e54c

      SHA256

      917730fccbff9fbf516825d2c0fc7607e6d4057b59dd313af84afdf63e2dc5cf

      SHA512

      72c26da879b9a4f612e5e934a123d045e5491dcb0f99f7007742eb6e34d34adb28be4d9f7720bc372040addb1231aaefe246705fe5d954c291385e81fb3036d7

    • \Users\Admin\AppData\Local\Temp\nsy743.tmp\aminsis.dll
      Filesize

      559KB

      MD5

      75fccc3ffe4fdeaa26b9098975ba3772

      SHA1

      9f04339adecad084b9696f757a8c12d3fd036be0

      SHA256

      71fd0603ba5bb405a0d134595c0d7f7d2ffd83bf1d083d4ccb6e7382f5bef81e

      SHA512

      bd3c65aa43b88dd3e1449180944d7dd6df3734fb1097117be4285b8b4bd72e7decf5e3e18e8a49b51b71b47b9ae9e444128dfeb1167a4b04a08dc220d314e3bd

    • memory/1376-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1380-56-0x0000000000000000-mapping.dmp
    • memory/1628-60-0x0000000000000000-mapping.dmp