Analysis

  • max time kernel
    150s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-05-2021 12:37

General

  • Target

    c9a9ed260024bc8fafa06f3346c57d4eb315f009674bc8cf703e033b86ce27d5.exe

  • Size

    1.0MB

  • MD5

    d623fd90e78678d98726085df4c9e545

  • SHA1

    de2a16409e2eebef7f96a00b4cd202669a385920

  • SHA256

    c9a9ed260024bc8fafa06f3346c57d4eb315f009674bc8cf703e033b86ce27d5

  • SHA512

    a001182a61e20bf2adb859e9da6b195d55c40501669070897edbeb43e0cb3fd151dfa32ad61ac766f74e2f91b2f79fa0a7ffe3c3d15fc646e2e1388d4b979bef

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9a9ed260024bc8fafa06f3346c57d4eb315f009674bc8cf703e033b86ce27d5.exe
    "C:\Users\Admin\AppData\Local\Temp\c9a9ed260024bc8fafa06f3346c57d4eb315f009674bc8cf703e033b86ce27d5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
        PID:848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    2
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/368-60-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/848-59-0x0000000000000000-mapping.dmp