Analysis

  • max time kernel
    120s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 23:16

General

  • Target

    82f26b74d78f2505b962f422407afcfd9d1447ee2a6b99d43ec7c735a32fa225.exe

  • Size

    634KB

  • MD5

    a62916f75223f51b58d8189d28453c1d

  • SHA1

    3cd82c114d70fa3c0b2d13c261f401d5cb328968

  • SHA256

    82f26b74d78f2505b962f422407afcfd9d1447ee2a6b99d43ec7c735a32fa225

  • SHA512

    ece155c9ecac6ba00991b90b7f4103ce76c3c487b2326c0818e8c2b1b9f64742179657e82f65c366b293ff852d97ca7e112e31e9233f4073beb7aa475d30403d

  • SSDEEP

    12288:x4sqaIh+G4GjeZHkwuPikQ7lKH5p5H9x15eZHkwuXiZQblKh5pDxXTd8zbW:xlxG4GjeZEXi37l6Br15eZEviObl2rlh

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82f26b74d78f2505b962f422407afcfd9d1447ee2a6b99d43ec7c735a32fa225.exe
    "C:\Users\Admin\AppData\Local\Temp\82f26b74d78f2505b962f422407afcfd9d1447ee2a6b99d43ec7c735a32fa225.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 "C:\Program Files (x86)\MediaWatchV1\MediaWatchV1home3067\ie\MediaWatchV1home3067.dll" /s
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:3608
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:3564
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3632
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
        1⤵
          PID:3056

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Browser Extensions

        1
        T1176

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\MediaWatchV1\MediaWatchV1home3067\ie\MediaWatchV1home3067.dll
          Filesize

          85KB

          MD5

          884a0836632d534cfab902fcef21595c

          SHA1

          449dba152c3e801a58af2c6f531eb84edbd9d1ba

          SHA256

          345b7dd2d8cd5696f9e4af75b4d0b61a0462bdc780d4c93321c1f2ec858ea4c1

          SHA512

          e4adcc9dd2d686570e5249d68b9e48eb03851ef5915e2097e874ded51ffaf116752ae1a77cd72e46c9c180606b89b9999fe5e988a9dfaed225397a1a0d6d0538

        • C:\Users\Admin\AppData\Local\Temp\nsn4D08.tmp\aminsis.dll
          Filesize

          559KB

          MD5

          51ba1095f0ae45a2d444bea506cb9ad4

          SHA1

          038a5d53d055a6d440bd2c8864c2f51db206c5e5

          SHA256

          b620091bf9973e807e12155d2247a6d233b5d13ec38c426675470ab4b26f0539

          SHA512

          f5fe2dd0f19bcaab47540ceedbec71f7f7c5b833c8772c097594c458e5f1101fe9feb849812b65c175055f71dfb13f11c4ad94fef42cd66f247413e453de3361