Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-11-2020 08:13

General

  • Target

    SecuriteInfo.com.Trojan.TaskDisabler.k5Y@aaTO94BT.2611.9681.exe

  • Size

    1.2MB

  • MD5

    94e0fdb02e15e6aa0cbb0d0241a79c8d

  • SHA1

    fb2eae92ce3a5c8b558668db9ef5560451d6528d

  • SHA256

    1e43c91ddfe9fab0e41657d423fe3c4fb87aad1993e5fb3f173bb36a268273f7

  • SHA512

    341b1de271b3e861b4c9deb2a1d2a6a017e1ae0ca1700283f990385156ea9e3928d0a3a19f54ee97e0bb9a2765b8c670660c0a13695a520f2b79bfdc3eb953cd

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Drops file in Windows directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.TaskDisabler.k5Y@aaTO94BT.2611.9681.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.TaskDisabler.k5Y@aaTO94BT.2611.9681.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Windows directory
    PID:1904
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1196
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      PID:788
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0
        2⤵
        • Modifies WinLogon to allow AutoLogon
        • Suspicious use of AdjustPrivilegeToken
        PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/788-3-0x0000000000360000-0x0000000000362000-memory.dmp
      Filesize

      8KB

    • memory/788-5-0x0000000000360000-0x0000000000362000-memory.dmp
      Filesize

      8KB

    • memory/788-6-0x0000000000360000-0x0000000000362000-memory.dmp
      Filesize

      8KB

    • memory/788-7-0x0000000000360000-0x0000000000362000-memory.dmp
      Filesize

      8KB

    • memory/788-8-0x0000000000360000-0x0000000000362000-memory.dmp
      Filesize

      8KB

    • memory/788-9-0x0000000000360000-0x0000000000362000-memory.dmp
      Filesize

      8KB

    • memory/932-2-0x0000000000000000-mapping.dmp
    • memory/1196-0-0x00000000027A0000-0x00000000027A1000-memory.dmp
      Filesize

      4KB

    • memory/1960-10-0x0000000001F50000-0x0000000001F51000-memory.dmp
      Filesize

      4KB