Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-05-2021 23:43

General

  • Target

    658c90d4fbbfcf585ed883179b8dca94f8e7ae97ceeb5de3c3f476dc602ae0f5.exe

  • Size

    1.0MB

  • MD5

    c05e06f9449af4284567bb6617ffd1d8

  • SHA1

    e68f2a381eb46fb93a8deb849762b8aa3ebcf11d

  • SHA256

    658c90d4fbbfcf585ed883179b8dca94f8e7ae97ceeb5de3c3f476dc602ae0f5

  • SHA512

    db9eeaac452be0dab0c0e8fc5429b2a5435caf8ba1b55f17c5dd9d2e1e1891656ec8c156f770079f5b67a456a2086ec38c8a2b052021128b52a10e1c4a049781

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658c90d4fbbfcf585ed883179b8dca94f8e7ae97ceeb5de3c3f476dc602ae0f5.exe
    "C:\Users\Admin\AppData\Local\Temp\658c90d4fbbfcf585ed883179b8dca94f8e7ae97ceeb5de3c3f476dc602ae0f5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
        PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    2
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1492-114-0x0000000000000000-mapping.dmp