Analysis

  • max time kernel
    151s
  • max time network
    78s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-05-2021 00:34

General

  • Target

    3762078599f375cbd5060bc95081aa3eb4d195c22203a7bd2e5398bba14f56d4.exe

  • Size

    1.0MB

  • MD5

    e7f0f4de54ed5adb58654f1b2966fafc

  • SHA1

    0592cbbea0f88c12a412d4e3c8750aed1bab9b96

  • SHA256

    3762078599f375cbd5060bc95081aa3eb4d195c22203a7bd2e5398bba14f56d4

  • SHA512

    8dccd27af3eb21bf985cbcc34b18eec25f12b5a9ca843bd3350580c591119af27b2cc2647a2fb1866d72e5aaaa063cdc78c67ae56bd63b1969a5d1575bd39227

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3762078599f375cbd5060bc95081aa3eb4d195c22203a7bd2e5398bba14f56d4.exe
    "C:\Users\Admin\AppData\Local\Temp\3762078599f375cbd5060bc95081aa3eb4d195c22203a7bd2e5398bba14f56d4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
        PID:4936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    2
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4936-114-0x0000000000000000-mapping.dmp