Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-07-2020 19:30

General

  • Target

    chthonic_2.23.15.12.vir.exe

  • Size

    427KB

  • MD5

    8296372373a0e63024143e6beee29a82

  • SHA1

    4fae40c361e7f2da23a7984e06320b89cbad654d

  • SHA256

    b6f9f9fa970bf7ec730e0944b1bb0ba8d17a3715de0730bc417aae149ae048dd

  • SHA512

    3bf80ceb5cdb03fd5419741c4fabd293ab9003d972ef9bc329528664197287d81f03522d6b3852d480898f2477615d6178995bdc82bc1783978850a5b5647cce

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Blacklisted process makes network request 11 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.12.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.12.vir.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Blacklisted process makes network request
      • Checks whether UAC is enabled
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\0lite\0lite.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Users\Admin\AppData\Roaming\0lite\0lite.exe
          C:\Users\Admin\AppData\Roaming\0lite\0lite.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0lite\0lite.exe
  • C:\Users\Admin\AppData\Roaming\0lite\0lite.exe
  • memory/572-5-0x0000000000000000-mapping.dmp
  • memory/1736-2-0x0000000000000000-mapping.dmp
  • memory/3860-1-0x0000000000000000-mapping.dmp
  • memory/3888-0-0x0000000000000000-mapping.dmp