Analysis

  • max time kernel
    150s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 03:51

General

  • Target

    497cac9eb3d55808e304d0e60f6c94b0edf20a6116ef7aa4c294f00b51eefe9c.exe

  • Size

    628KB

  • MD5

    948e1bf21e1ae1faf4130300ca9102d2

  • SHA1

    06939a83e3dfb6eb81f37f1320aaa5ca8957a3a9

  • SHA256

    497cac9eb3d55808e304d0e60f6c94b0edf20a6116ef7aa4c294f00b51eefe9c

  • SHA512

    9eeff11cc0d0dda2d6eba44935ad00db76e04627fe973251dbf5b6b8e7888b3d904ecd88619cfad819e1fdb70610946dffdd9ef9fc6026be9eeb7efbfb7d5829

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\497cac9eb3d55808e304d0e60f6c94b0edf20a6116ef7aa4c294f00b51eefe9c.exe
    "C:\Users\Admin\AppData\Local\Temp\497cac9eb3d55808e304d0e60f6c94b0edf20a6116ef7aa4c294f00b51eefe9c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
        PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    2
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2128-114-0x0000000000000000-mapping.dmp