Analysis

  • max time kernel
    60s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:25

General

  • Target

    chthonic_2.2.2.0.vir.exe

  • Size

    124KB

  • MD5

    eeac9de24d64a8cdbc5a3efabf736b2f

  • SHA1

    b57aef1904ffd2e7a0014848ba1870048f150816

  • SHA256

    262a89d01968ca23f76f345aeb75d88cc6c65b02fd471d7d2adaa083d3d57d03

  • SHA512

    3b185cbde217e92cbdd2abf17a68b4977338abc47a121f8d4bd14cf6ae6d4725c9c7cefa0cf1f397037ee452a3c701b8313830e789058455d09a57283d5c5f3d

Malware Config

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of WriteProcessMemory 21 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UAC bypass 3 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chthonic_2.2.2.0.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\chthonic_2.2.2.0.vir.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:1132
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1296
    • C:\Users\Admin\AppData\Local\Temp\chthonic_2.2.2.0.vir.exe
      C:\Users\Admin\AppData\Local\Temp\chthonic_2.2.2.0.vir.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      PID:1412
      • C:\Windows\SysWOW64\winver.exe
        winver
        3⤵
        • Suspicious behavior: RenamesItself
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Checks whether UAC is enabled
        • Adds policy Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • System policy modification
        PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

4
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1296-1-0x0000000000412110-mapping.dmp
  • memory/1296-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1296-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1296-7-0x0000000000412110-mapping.dmp
  • memory/1412-2-0x0000000000400000-0x0000000006800000-memory.dmp
    Filesize

    100.0MB

  • memory/1412-5-0x0000000000401CBF-mapping.dmp
  • memory/1504-6-0x0000000000000000-mapping.dmp