Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-05-2021 11:17

General

  • Target

    ba703fb63d79320b785f8a49bdd659c1d08ac79f76319de62dd8ecb6c90ad5f8.exe

  • Size

    954KB

  • MD5

    a997652bf146ad1fa8cc3a9d47c2fe27

  • SHA1

    ab58ef82933d772f0f0ca569cccad4cb581a73bb

  • SHA256

    ba703fb63d79320b785f8a49bdd659c1d08ac79f76319de62dd8ecb6c90ad5f8

  • SHA512

    b984ae51fc5f5d9184acf7ef9ba4329ca696668503c4c8b167a537b166b450a2f1a6cada7d15461e2ba0aefaa1c5294ecfa17cf78c9345fd87a5a612b0ac8f87

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba703fb63d79320b785f8a49bdd659c1d08ac79f76319de62dd8ecb6c90ad5f8.exe
    "C:\Users\Admin\AppData\Local\Temp\ba703fb63d79320b785f8a49bdd659c1d08ac79f76319de62dd8ecb6c90ad5f8.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
        PID:1324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    2
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1324-60-0x0000000000000000-mapping.dmp
    • memory/1924-61-0x0000000076691000-0x0000000076693000-memory.dmp
      Filesize

      8KB