Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-05-2022 22:58

General

  • Target

    0cbb70c2ee329589940ec4b1ce78e73185e6857af62081ee83787bf4ea5e77a3.exe

  • Size

    632KB

  • MD5

    4dd7a26552e9885481101516d4300f70

  • SHA1

    cdfde185559ef63a1b206bc652ac1b29824a29e9

  • SHA256

    0cbb70c2ee329589940ec4b1ce78e73185e6857af62081ee83787bf4ea5e77a3

  • SHA512

    3152b97b85af9e4158a8dd9e27a02d39b90814d43dcd2bfe55706a80c202494bc26faf263800678954b72722cf45c36829eb63929dbde6031beb9dd682a932bc

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cbb70c2ee329589940ec4b1ce78e73185e6857af62081ee83787bf4ea5e77a3.exe
    "C:\Users\Admin\AppData\Local\Temp\0cbb70c2ee329589940ec4b1ce78e73185e6857af62081ee83787bf4ea5e77a3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha8138\ie\MediaViewV1alpha8138.dll" /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2024
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:956

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\MediaViewV1\MediaViewV1alpha8138\ie\MediaViewV1alpha8138.dll
      Filesize

      85KB

      MD5

      bb77787c1b904d028796ed162292e043

      SHA1

      c01879602be84884607185ec2a82327b6cc0580e

      SHA256

      5109257da9dbd33680262d24e1bbbb40d0e43d4def5c4376302c05bea0c59b5a

      SHA512

      949936bb63bae9a634d97b431f4fc7858c4b9aaff8d2f974b15da034462a67be3c45594ebfa0cbcc701aea3c1901049ca586274ed09a4df43f1e92ba9775d1c7

    • \Program Files (x86)\MediaViewV1\MediaViewV1alpha8138\ie\MediaViewV1alpha8138.dll
      Filesize

      85KB

      MD5

      bb77787c1b904d028796ed162292e043

      SHA1

      c01879602be84884607185ec2a82327b6cc0580e

      SHA256

      5109257da9dbd33680262d24e1bbbb40d0e43d4def5c4376302c05bea0c59b5a

      SHA512

      949936bb63bae9a634d97b431f4fc7858c4b9aaff8d2f974b15da034462a67be3c45594ebfa0cbcc701aea3c1901049ca586274ed09a4df43f1e92ba9775d1c7

    • \Users\Admin\AppData\Local\Temp\nsdF346.tmp\aminsis.dll
      Filesize

      559KB

      MD5

      75fccc3ffe4fdeaa26b9098975ba3772

      SHA1

      9f04339adecad084b9696f757a8c12d3fd036be0

      SHA256

      71fd0603ba5bb405a0d134595c0d7f7d2ffd83bf1d083d4ccb6e7382f5bef81e

      SHA512

      bd3c65aa43b88dd3e1449180944d7dd6df3734fb1097117be4285b8b4bd72e7decf5e3e18e8a49b51b71b47b9ae9e444128dfeb1167a4b04a08dc220d314e3bd

    • memory/956-60-0x0000000000000000-mapping.dmp
    • memory/1080-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
      Filesize

      8KB

    • memory/2024-56-0x0000000000000000-mapping.dmp