Analysis

  • max time kernel
    19s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:37

Errors

Reason
Machine shutdown

General

  • Target

    chthonic_2.23.15.14.vir.exe

  • Size

    407KB

  • MD5

    878804a067f5d32ba006f57a6635e87e

  • SHA1

    1433f4c575719b8a9269597a997e15ff2420caf5

  • SHA256

    a637d7360ef409b2d9f3038de841583a039287ee7f54d2f634d9cea6c0fd502f

  • SHA512

    707930f022dd4a0595f98c76e8602d8b531c1c7de8c0c311eef082b97fffab67358e7f633541c3afe00e9080d8017eba8e46c89392b5af7eb9e5f838b5f75961

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 8 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.14.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.14.vir.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.14.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.14.vir.exe" -l
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:1780
      • C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.14.vir.exe
        C:\Users\Admin\AppData\Local\Temp\chthonic_2.23.15.14.vir.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1756
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Modifies Internet Explorer settings
          • Modifies service
          • System policy modification
          • Suspicious use of WriteProcessMemory
          • Deletes itself
          • Suspicious use of AdjustPrivilegeToken
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Checks for any installed AV software in registry
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1840
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
              C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
              6⤵
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              PID:1904
              • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
                "C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe" -l
                7⤵
                • Suspicious use of WriteProcessMemory
                • Suspicious use of SetThreadContext
                • Executes dropped EXE
                PID:1936
                • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
                  C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  • Executes dropped EXE
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:1948
                  • C:\Windows\SysWOW64\msiexec.exe
                    msiexec.exe
                    9⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    • Checks whether UAC is enabled
                    • Checks for any installed AV software in registry
                    • Suspicious behavior: GetForegroundWindowSpam
                    PID:1988
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe"
                      10⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2016
                      • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
                        C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
                        11⤵
                        • Executes dropped EXE
                        PID:1120
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1172
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1452

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      2
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      5
      T1112

      Disabling Security Tools

      1
      T1089

      Discovery

      System Information Discovery

      1
      T1082

      Security Software Discovery

      1
      T1063

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • C:\Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • \Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • \Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • \Users\Admin\AppData\Roaming\WindowsSidebarb\WindowsSidebarb.exe
      • memory/1120-20-0x0000000000000000-mapping.dmp
      • memory/1172-33-0x00000000028F0000-0x00000000028F1000-memory.dmp
        Filesize

        4KB

      • memory/1172-31-0x00000000028F0000-0x00000000028F1000-memory.dmp
        Filesize

        4KB

      • memory/1172-22-0x00000000028F0000-0x00000000028F1000-memory.dmp
        Filesize

        4KB

      • memory/1756-3-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1756-2-0x0000000000405FC3-mapping.dmp
      • memory/1756-1-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1780-0-0x0000000000000000-mapping.dmp
      • memory/1840-4-0x0000000000000000-mapping.dmp
      • memory/1888-5-0x0000000000000000-mapping.dmp
      • memory/1904-9-0x0000000000000000-mapping.dmp
      • memory/1936-11-0x0000000000000000-mapping.dmp
      • memory/1948-14-0x0000000000405FC3-mapping.dmp
      • memory/1988-17-0x0000000000000000-mapping.dmp
      • memory/2016-18-0x0000000000000000-mapping.dmp