Analysis

  • max time kernel
    39s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-04-2021 10:58

General

  • Target

    SecuriteInfo.com.Trojan.Siggen12.33370.30028.25368.exe

  • Size

    4.1MB

  • MD5

    29389832e538957dc769cf709f80144a

  • SHA1

    72f5ca06d840acbc9b49e4096e341c0dbaac891e

  • SHA256

    d6d2e00343a3cad48cc2f4799ce87d27acc3ce154aed286c07f226de2e9c4035

  • SHA512

    5f787359fbc37d8bed92da38e80106cc257c2339488ca956759b33024aa61194bb87faa8db841ded486d5bba253ce44342dd206cf93a9751de95784f5ee79f05

Malware Config

Signatures

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen12.33370.30028.25368.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen12.33370.30028.25368.exe"
    1⤵
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
      C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 0011 installp3
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:1424
        • C:\Users\Admin\AppData\Roaming\1618224884679.exe
          "C:\Users\Admin\AppData\Roaming\1618224884679.exe" /sjson "C:\Users\Admin\AppData\Roaming\1618224884679.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1296
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:2788
          • C:\Users\Admin\AppData\Roaming\1618224886211.exe
            "C:\Users\Admin\AppData\Roaming\1618224886211.exe" /sjson "C:\Users\Admin\AppData\Roaming\1618224886211.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1364
          • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
            C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
            3⤵
            • Executes dropped EXE
            PID:1872
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1144
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:2600
        • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
          C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 200 installp3
          2⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:2392
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2364
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              PID:3748
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1908
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:1380
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen12.33370.30028.25368.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            3⤵
            • Runs ping.exe
            PID:1872
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:192
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 0494F9B3E0D39706C45BFADE4A520F42 C
          2⤵
          • Loads dropped DLL
          PID:3684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
        MD5

        29389832e538957dc769cf709f80144a

        SHA1

        72f5ca06d840acbc9b49e4096e341c0dbaac891e

        SHA256

        d6d2e00343a3cad48cc2f4799ce87d27acc3ce154aed286c07f226de2e9c4035

        SHA512

        5f787359fbc37d8bed92da38e80106cc257c2339488ca956759b33024aa61194bb87faa8db841ded486d5bba253ce44342dd206cf93a9751de95784f5ee79f05

      • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
        MD5

        29389832e538957dc769cf709f80144a

        SHA1

        72f5ca06d840acbc9b49e4096e341c0dbaac891e

        SHA256

        d6d2e00343a3cad48cc2f4799ce87d27acc3ce154aed286c07f226de2e9c4035

        SHA512

        5f787359fbc37d8bed92da38e80106cc257c2339488ca956759b33024aa61194bb87faa8db841ded486d5bba253ce44342dd206cf93a9751de95784f5ee79f05

      • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
        MD5

        29389832e538957dc769cf709f80144a

        SHA1

        72f5ca06d840acbc9b49e4096e341c0dbaac891e

        SHA256

        d6d2e00343a3cad48cc2f4799ce87d27acc3ce154aed286c07f226de2e9c4035

        SHA512

        5f787359fbc37d8bed92da38e80106cc257c2339488ca956759b33024aa61194bb87faa8db841ded486d5bba253ce44342dd206cf93a9751de95784f5ee79f05

      • C:\Users\Admin\AppData\Local\Temp\MSI3202.tmp
        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
        MD5

        7cc103f6fd70c6f3a2d2b9fca0438182

        SHA1

        699bd8924a27516b405ea9a686604b53b4e23372

        SHA256

        dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

        SHA512

        92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

      • C:\Users\Admin\AppData\Roaming\1618224884679.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1618224884679.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1618224884679.txt
        MD5

        f3a55ae79aa1a18000ccac4d16761dcd

        SHA1

        7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

        SHA256

        a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

        SHA512

        5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

      • C:\Users\Admin\AppData\Roaming\1618224886211.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1618224886211.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1618224886211.txt
        MD5

        f3a55ae79aa1a18000ccac4d16761dcd

        SHA1

        7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

        SHA256

        a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

        SHA512

        5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

      • \Users\Admin\AppData\Local\Temp\MSI3202.tmp
        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • memory/1144-174-0x0000000000000000-mapping.dmp
      • memory/1296-155-0x0000000000000000-mapping.dmp
      • memory/1364-162-0x0000000000000000-mapping.dmp
      • memory/1380-159-0x0000000000000000-mapping.dmp
      • memory/1424-148-0x00007FF755178270-mapping.dmp
      • memory/1424-149-0x0000000010000000-0x0000000010057000-memory.dmp
        Filesize

        348KB

      • memory/1424-154-0x00000255792E0000-0x00000255792E1000-memory.dmp
        Filesize

        4KB

      • memory/1872-129-0x0000000000000000-mapping.dmp
      • memory/1872-171-0x0000000000000000-mapping.dmp
      • memory/1908-158-0x0000000000000000-mapping.dmp
      • memory/2364-147-0x0000000000000000-mapping.dmp
      • memory/2392-141-0x0000000002D90000-0x000000000323F000-memory.dmp
        Filesize

        4.7MB

      • memory/2392-135-0x0000000010000000-0x000000001033E000-memory.dmp
        Filesize

        3.2MB

      • memory/2392-123-0x0000000000000000-mapping.dmp
      • memory/2600-175-0x0000000000000000-mapping.dmp
      • memory/2788-161-0x00007FF755178270-mapping.dmp
      • memory/2788-165-0x0000022051250000-0x0000022051251000-memory.dmp
        Filesize

        4KB

      • memory/2836-117-0x0000000000000000-mapping.dmp
      • memory/3664-128-0x0000000000000000-mapping.dmp
      • memory/3684-130-0x0000000000000000-mapping.dmp
      • memory/3748-153-0x0000000000000000-mapping.dmp
      • memory/3984-142-0x0000000003530000-0x00000000039DF000-memory.dmp
        Filesize

        4.7MB

      • memory/3984-121-0x0000000000000000-mapping.dmp
      • memory/4044-114-0x0000000010000000-0x000000001033E000-memory.dmp
        Filesize

        3.2MB