Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
16-02-2022 15:30
Static task
static1
General
-
Target
5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe
-
Size
8.4MB
-
MD5
4e53febf9950ac3cb71197a99fd88656
-
SHA1
0b6eb96db5508c1c5c766b2d6fb0973a40193cb9
-
SHA256
5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709
-
SHA512
ee85077c959556f4c9da0874891b7ea6573c176856fc6b966840383997485e9a99d5f04ccec23197ace35fbcab59548f57d9f0c9bb1f81bb94cc32423b9566c8
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
XMRig Miner Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2168-153-0x0000000140000000-0x0000000140829000-memory.dmp xmrig behavioral1/memory/2168-155-0x0000000140000000-0x0000000140829000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
Processes:
chrome.exesihost64.exepid process 1268 chrome.exe 1452 sihost64.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exechrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrome.exe -
Processes:
resource yara_rule behavioral1/memory/2456-130-0x0000000000400000-0x00000000013C0000-memory.dmp themida behavioral1/memory/2456-131-0x0000000000400000-0x00000000013C0000-memory.dmp themida C:\Users\Admin\chrome.exe themida C:\Users\Admin\chrome.exe themida behavioral1/memory/1268-144-0x0000000000400000-0x00000000013C0000-memory.dmp themida behavioral1/memory/1268-145-0x0000000000400000-0x00000000013C0000-memory.dmp themida -
Processes:
5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exechrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA chrome.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exechrome.exepid process 2456 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe 1268 chrome.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid process target process PID 2540 set thread context of 2168 2540 conhost.exe explorer.exe -
Drops file in Windows directory 8 IoCs
Processes:
svchost.exeTiWorker.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\WinSxS\pending.xml TiWorker.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
conhost.execonhost.exeexplorer.exepid process 4548 conhost.exe 2540 conhost.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe 2168 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exeTiWorker.execonhost.exedescription pid process Token: SeShutdownPrivilege 1976 svchost.exe Token: SeCreatePagefilePrivilege 1976 svchost.exe Token: SeShutdownPrivilege 1976 svchost.exe Token: SeCreatePagefilePrivilege 1976 svchost.exe Token: SeShutdownPrivilege 1976 svchost.exe Token: SeCreatePagefilePrivilege 1976 svchost.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeDebugPrivilege 4548 conhost.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe Token: SeBackupPrivilege 3472 TiWorker.exe Token: SeRestorePrivilege 3472 TiWorker.exe Token: SeSecurityPrivilege 3472 TiWorker.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.execonhost.execmd.execmd.exechrome.execonhost.exesihost64.exedescription pid process target process PID 2456 wrote to memory of 4548 2456 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe conhost.exe PID 2456 wrote to memory of 4548 2456 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe conhost.exe PID 2456 wrote to memory of 4548 2456 5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe conhost.exe PID 4548 wrote to memory of 2280 4548 conhost.exe cmd.exe PID 4548 wrote to memory of 2280 4548 conhost.exe cmd.exe PID 2280 wrote to memory of 3692 2280 cmd.exe schtasks.exe PID 2280 wrote to memory of 3692 2280 cmd.exe schtasks.exe PID 4548 wrote to memory of 3888 4548 conhost.exe cmd.exe PID 4548 wrote to memory of 3888 4548 conhost.exe cmd.exe PID 3888 wrote to memory of 1268 3888 cmd.exe chrome.exe PID 3888 wrote to memory of 1268 3888 cmd.exe chrome.exe PID 1268 wrote to memory of 2540 1268 chrome.exe conhost.exe PID 1268 wrote to memory of 2540 1268 chrome.exe conhost.exe PID 1268 wrote to memory of 2540 1268 chrome.exe conhost.exe PID 2540 wrote to memory of 1452 2540 conhost.exe sihost64.exe PID 2540 wrote to memory of 1452 2540 conhost.exe sihost64.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 2540 wrote to memory of 2168 2540 conhost.exe explorer.exe PID 1452 wrote to memory of 2140 1452 sihost64.exe conhost.exe PID 1452 wrote to memory of 2140 1452 sihost64.exe conhost.exe PID 1452 wrote to memory of 2140 1452 sihost64.exe conhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe"C:\Users\Admin\AppData\Local\Temp\5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"4⤵
- Creates scheduled task(s)
PID:3692 -
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\chrome.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\chrome.exeC:\Users\Admin\chrome.exe4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\chrome.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "pldbtbkvdaonfu"7⤵PID:2140
-
C:\Windows\explorer.exeC:\Windows\explorer.exe bjzkmqfnzz1 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJRha9S4YJkR8/KlqFio/vzAY7y//ZROYnArPXLiffwPB9CHidJlpcUITpPfflIpj00V5hOUIiiI0iHzNhkR+/VNYsUhIzvlpz9vMtMbEwWZy7ue6w5+jhG5kI+gSE8bK/UiYnNsSmwAYGzTbYm3A5lMezt0KPaN/zdC+GOgkkiuvkwqD7dP6f4TzA0e2J2wnuF746J2SYeaAL/yi+GjsO+ANHMfEAaVC2qH49iUK6yyIUeOM9AsWJSOInlGGHxwSSNOzvAIkZqbbcu6WfMXRydOJ8P2mdt0OEmcRnQyOIBVlz4mxOHniPS1FZJ4UgmwDpBny8mCGRwXSFQAYdo08MSqXUMuvNkS/bF7HtoHRGimsA/zoKmgtgLqf+7XvNoJz1J2jWfSMYkd0K8pOz/XQ0yoIdENy6Yvep66H3YpTArsDZW6YqSQJFxWEXZXKiw/rMd3uyvEdsPz5J9f7YuYhQXdow2PlDhjdx354sMHQNVZ1G9mucE1TFU0ed+dHgptCI5Jdx3xZcI+E5py1z/Sipjgs617TUm4P4KNvizTVttKUwZZ/DTPBgzfnjsXt90CjOQhkbRxBgawJSkT0PL+LVngjhhTHiroK6mLA3O3MlHBMFFBYNSjkfZVUf6kDNRBAMZoV45gvT+svQLNlGmXb5XDPo5h9/v+5ksDfPPfgOp/3cowrexRW08xZOMw9HgXQulv7QYDuvWIygqsDLavcVLFRi9pC0kVqQvhk1YxQaphnIMeOZAb6U29MgJX7PNo84H9LNdfzYet/28bxkSx8xlbF+g//01/3M6pmieZjmUwQdr+NMsdT/+UvN9oSGEyCjo39pozNNecNZDvb/LcrGt1vHQfC7lIOka/xBTdkjCfTuZ0jA36W5a6axEayFrKYvxxirZk9HNN49kYwJHtYf908uiBALzfSDd/9FHJrchyz3/jGKWlHzd3Kz6rUL6vehhs6AvNUL9S6FFZRmGav1PjYosk9XifM3AQYG75dH5zNqdK3hw1lOblHZlxtiocR5Qi11JzPXVqLPKUFOSYYAYdfjs4NM+IYfgEEkIH8uOAs1gXuU37d+yOOrgasZIEBcnkfrhNhOFwJgzszGwWAE4Pq85qLyARkbArG7ewBV25cjdF1Q8zjllR7F9Y47/N/EKW+byK1KRhQEa3EJVc9beI19JrnR6I/g2jkLZf6f8nXBWlPy0vWBrZd+iV2lNT7UwMgQwYvY7ptpBdHQTBSnASYzZdaYVN9ddWEOefJigYNh4Zr35ck1lsMef2R732l4oHX0wPLlcEy13T4j24XT9g1bxfsahNDwU4jSHlyFugZ8nNkiPxEQbOkCYq5C542mjmAayFgVc6Qh5EMG3b//S713cOmz0WI8Vp6DwLIE4AOmjhwHDUeONgxY3X0g515y278i/wPL4CZMnROu3xz495yku6XMguLo8Xu11+a6QNsoaRSzjwUCWcOEpKSxPNfAAncUVYDza00uyi5nM4TkfM5vreqKQ0VzNa8hqRiHaHCww+Rt8gsk29VyLvF3gS48NX1jORD5JnUv2oFEFJs5EuOiilhi27EQI+nZ7+21Kp5VslNJIe3VJ+IlvMuP2N83Fetdo/sTWD42Kp+epOttSrBdciHkF4dztUeyQMld63cyIOlgXoEUDO3CEt0tgKuPYyO/qm6ZDJWanr46aZolr62xHnk9kCElnGTGgRXb98WUf4b00I+U1GDr5LPasipDN3D/YHcUhR6UhIA84kv7cSVJH4Hc2pGml/8vPht4AfWAdwTAs/O6fJ1bpNOmEkIaPZwKo78XqfTdzr1Y4aSMtg41tCqq5ZV/MPENwlu1j97/APSPvbuwkycB16eisvRHmXZWpSw9117R4+4WcXN3prTNmtWYN1KjnL4b6fiGuUP4RiYoFsQjiGDCM0HXELXi0VWHPZSA60wxRWwRLKo6l115Tu1MgFGc4yOhwUE9pbbTxlBAlCbaiQ9m1OkR+ycJm/RPMDKD4MVnyCX8M47wQY6CddjrmIf6Tm4IZxTRmb3oX3k1KCrGCuBcrMVFTIj0KD02qM7tkHggMQ9c+FYpRn6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8ee0f3b0e00f89f7523395bb72e9118b
SHA1bec3fa36a1fb136551dc8157a4963ba5d2f957d4
SHA2568c5f958972fce1812970a1f8da8ccef94a86663d42d13e296813673638a6b68b
SHA51255f862beb42fa76ca118b2c76c92cb1e0a2586727c602645d0d4bd0e8f2120cfc2015f4333df67f3bd9f4eda8b9b399774461ab558f08312920a1489acf7a207
-
MD5
8aff83b2ef15ff571e74f16158aa7569
SHA1e7d6825fd01a3c65400f3019260c4be8b85731cc
SHA2562ef99447ef37e1c5b2b5abcadc0f2279b128f151e67832be865e57c77320e00a
SHA512fbe24c5bdc83f12cbb1b170a3307a81b924890d04f2f37746f100e70f3b722a3c48667e7401a7fdfd3d29eadfdc55e6a20a87af22a8c505a981837bee4c5beae
-
MD5
8aff83b2ef15ff571e74f16158aa7569
SHA1e7d6825fd01a3c65400f3019260c4be8b85731cc
SHA2562ef99447ef37e1c5b2b5abcadc0f2279b128f151e67832be865e57c77320e00a
SHA512fbe24c5bdc83f12cbb1b170a3307a81b924890d04f2f37746f100e70f3b722a3c48667e7401a7fdfd3d29eadfdc55e6a20a87af22a8c505a981837bee4c5beae
-
MD5
4e53febf9950ac3cb71197a99fd88656
SHA10b6eb96db5508c1c5c766b2d6fb0973a40193cb9
SHA2565c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709
SHA512ee85077c959556f4c9da0874891b7ea6573c176856fc6b966840383997485e9a99d5f04ccec23197ace35fbcab59548f57d9f0c9bb1f81bb94cc32423b9566c8
-
MD5
4e53febf9950ac3cb71197a99fd88656
SHA10b6eb96db5508c1c5c766b2d6fb0973a40193cb9
SHA2565c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709
SHA512ee85077c959556f4c9da0874891b7ea6573c176856fc6b966840383997485e9a99d5f04ccec23197ace35fbcab59548f57d9f0c9bb1f81bb94cc32423b9566c8