Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    16-02-2022 15:30

General

  • Target

    5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe

  • Size

    8.4MB

  • MD5

    4e53febf9950ac3cb71197a99fd88656

  • SHA1

    0b6eb96db5508c1c5c766b2d6fb0973a40193cb9

  • SHA256

    5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709

  • SHA512

    ee85077c959556f4c9da0874891b7ea6573c176856fc6b966840383997485e9a99d5f04ccec23197ace35fbcab59548f57d9f0c9bb1f81bb94cc32423b9566c8

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe
    "C:\Users\Admin\AppData\Local\Temp\5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"
          4⤵
          • Creates scheduled task(s)
          PID:3692
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Users\Admin\chrome.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Users\Admin\chrome.exe
          C:\Users\Admin\chrome.exe
          4⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:1268
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\chrome.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
              "C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1452
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "pldbtbkvdaonfu"
                7⤵
                  PID:2140
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe bjzkmqfnzz1 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJRha9S4YJkR8/KlqFio/vzAY7y//ZROYnArPXLiffwPB9CHidJlpcUITpPfflIpj00V5hOUIiiI0iHzNhkR+/VNYsUhIzvlpz9vMtMbEwWZy7ue6w5+jhG5kI+gSE8bK/UiYnNsSmwAYGzTbYm3A5lMezt0KPaN/zdC+GOgkkiuvkwqD7dP6f4TzA0e2J2wnuF746J2SYeaAL/yi+GjsO+ANHMfEAaVC2qH49iUK6yyIUeOM9AsWJSOInlGGHxwSSNOzvAIkZqbbcu6WfMXRydOJ8P2mdt0OEmcRnQyOIBVlz4mxOHniPS1FZJ4UgmwDpBny8mCGRwXSFQAYdo08MSqXUMuvNkS/bF7HtoHRGimsA/zoKmgtgLqf+7XvNoJz1J2jWfSMYkd0K8pOz/XQ0yoIdENy6Yvep66H3YpTArsDZW6YqSQJFxWEXZXKiw/rMd3uyvEdsPz5J9f7YuYhQXdow2PlDhjdx354sMHQNVZ1G9mucE1TFU0ed+dHgptCI5Jdx3xZcI+E5py1z/Sipjgs617TUm4P4KNvizTVttKUwZZ/DTPBgzfnjsXt90CjOQhkbRxBgawJSkT0PL+LVngjhhTHiroK6mLA3O3MlHBMFFBYNSjkfZVUf6kDNRBAMZoV45gvT+svQLNlGmXb5XDPo5h9/v+5ksDfPPfgOp/3cowrexRW08xZOMw9HgXQulv7QYDuvWIygqsDLavcVLFRi9pC0kVqQvhk1YxQaphnIMeOZAb6U29MgJX7PNo84H9LNdfzYet/28bxkSx8xlbF+g//01/3M6pmieZjmUwQdr+NMsdT/+UvN9oSGEyCjo39pozNNecNZDvb/LcrGt1vHQfC7lIOka/xBTdkjCfTuZ0jA36W5a6axEayFrKYvxxirZk9HNN49kYwJHtYf908uiBALzfSDd/9FHJrchyz3/jGKWlHzd3Kz6rUL6vehhs6AvNUL9S6FFZRmGav1PjYosk9XifM3AQYG75dH5zNqdK3hw1lOblHZlxtiocR5Qi11JzPXVqLPKUFOSYYAYdfjs4NM+IYfgEEkIH8uOAs1gXuU37d+yOOrgasZIEBcnkfrhNhOFwJgzszGwWAE4Pq85qLyARkbArG7ewBV25cjdF1Q8zjllR7F9Y47/N/EKW+byK1KRhQEa3EJVc9beI19JrnR6I/g2jkLZf6f8nXBWlPy0vWBrZd+iV2lNT7UwMgQwYvY7ptpBdHQTBSnASYzZdaYVN9ddWEOefJigYNh4Zr35ck1lsMef2R732l4oHX0wPLlcEy13T4j24XT9g1bxfsahNDwU4jSHlyFugZ8nNkiPxEQbOkCYq5C542mjmAayFgVc6Qh5EMG3b//S713cOmz0WI8Vp6DwLIE4AOmjhwHDUeONgxY3X0g515y278i/wPL4CZMnROu3xz495yku6XMguLo8Xu11+a6QNsoaRSzjwUCWcOEpKSxPNfAAncUVYDza00uyi5nM4TkfM5vreqKQ0VzNa8hqRiHaHCww+Rt8gsk29VyLvF3gS48NX1jORD5JnUv2oFEFJs5EuOiilhi27EQI+nZ7+21Kp5VslNJIe3VJ+IlvMuP2N83Fetdo/sTWD42Kp+epOttSrBdciHkF4dztUeyQMld63cyIOlgXoEUDO3CEt0tgKuPYyO/qm6ZDJWanr46aZolr62xHnk9kCElnGTGgRXb98WUf4b00I+U1GDr5LPasipDN3D/YHcUhR6UhIA84kv7cSVJH4Hc2pGml/8vPht4AfWAdwTAs/O6fJ1bpNOmEkIaPZwKo78XqfTdzr1Y4aSMtg41tCqq5ZV/MPENwlu1j97/APSPvbuwkycB16eisvRHmXZWpSw9117R4+4WcXN3prTNmtWYN1KjnL4b6fiGuUP4RiYoFsQjiGDCM0HXELXi0VWHPZSA60wxRWwRLKo6l115Tu1MgFGc4yOhwUE9pbbTxlBAlCbaiQ9m1OkR+ycJm/RPMDKD4MVnyCX8M47wQY6CddjrmIf6Tm4IZxTRmb3oX3k1KCrGCuBcrMVFTIj0KD02qM7tkHggMQ9c+FYpRn
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2168
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3472

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

      MD5

      8ee0f3b0e00f89f7523395bb72e9118b

      SHA1

      bec3fa36a1fb136551dc8157a4963ba5d2f957d4

      SHA256

      8c5f958972fce1812970a1f8da8ccef94a86663d42d13e296813673638a6b68b

      SHA512

      55f862beb42fa76ca118b2c76c92cb1e0a2586727c602645d0d4bd0e8f2120cfc2015f4333df67f3bd9f4eda8b9b399774461ab558f08312920a1489acf7a207

    • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe

      MD5

      8aff83b2ef15ff571e74f16158aa7569

      SHA1

      e7d6825fd01a3c65400f3019260c4be8b85731cc

      SHA256

      2ef99447ef37e1c5b2b5abcadc0f2279b128f151e67832be865e57c77320e00a

      SHA512

      fbe24c5bdc83f12cbb1b170a3307a81b924890d04f2f37746f100e70f3b722a3c48667e7401a7fdfd3d29eadfdc55e6a20a87af22a8c505a981837bee4c5beae

    • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe

      MD5

      8aff83b2ef15ff571e74f16158aa7569

      SHA1

      e7d6825fd01a3c65400f3019260c4be8b85731cc

      SHA256

      2ef99447ef37e1c5b2b5abcadc0f2279b128f151e67832be865e57c77320e00a

      SHA512

      fbe24c5bdc83f12cbb1b170a3307a81b924890d04f2f37746f100e70f3b722a3c48667e7401a7fdfd3d29eadfdc55e6a20a87af22a8c505a981837bee4c5beae

    • C:\Users\Admin\chrome.exe

      MD5

      4e53febf9950ac3cb71197a99fd88656

      SHA1

      0b6eb96db5508c1c5c766b2d6fb0973a40193cb9

      SHA256

      5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709

      SHA512

      ee85077c959556f4c9da0874891b7ea6573c176856fc6b966840383997485e9a99d5f04ccec23197ace35fbcab59548f57d9f0c9bb1f81bb94cc32423b9566c8

    • C:\Users\Admin\chrome.exe

      MD5

      4e53febf9950ac3cb71197a99fd88656

      SHA1

      0b6eb96db5508c1c5c766b2d6fb0973a40193cb9

      SHA256

      5c44891effd7c48cca89e73a7a6094a96caecd04185453e1693f5d9b29c8a709

      SHA512

      ee85077c959556f4c9da0874891b7ea6573c176856fc6b966840383997485e9a99d5f04ccec23197ace35fbcab59548f57d9f0c9bb1f81bb94cc32423b9566c8

    • memory/1268-144-0x0000000000400000-0x00000000013C0000-memory.dmp

      Filesize

      15.8MB

    • memory/1268-145-0x0000000000400000-0x00000000013C0000-memory.dmp

      Filesize

      15.8MB

    • memory/1976-133-0x00000147BBFA0000-0x00000147BBFB0000-memory.dmp

      Filesize

      64KB

    • memory/1976-135-0x00000147BED20000-0x00000147BED24000-memory.dmp

      Filesize

      16KB

    • memory/1976-134-0x00000147BC620000-0x00000147BC630000-memory.dmp

      Filesize

      64KB

    • memory/2140-158-0x00007FFE87E73000-0x00007FFE87E75000-memory.dmp

      Filesize

      8KB

    • memory/2140-157-0x0000024251AD0000-0x0000024251AD6000-memory.dmp

      Filesize

      24KB

    • memory/2140-160-0x0000024251DE3000-0x0000024251DE5000-memory.dmp

      Filesize

      8KB

    • memory/2140-159-0x0000024251DE0000-0x0000024251DE2000-memory.dmp

      Filesize

      8KB

    • memory/2140-161-0x0000024251DE6000-0x0000024251DE7000-memory.dmp

      Filesize

      4KB

    • memory/2168-154-0x0000000000CD0000-0x0000000000CF0000-memory.dmp

      Filesize

      128KB

    • memory/2168-153-0x0000000140000000-0x0000000140829000-memory.dmp

      Filesize

      8.2MB

    • memory/2168-162-0x0000000002830000-0x0000000002850000-memory.dmp

      Filesize

      128KB

    • memory/2168-156-0x0000000000D00000-0x0000000000D40000-memory.dmp

      Filesize

      256KB

    • memory/2168-155-0x0000000140000000-0x0000000140829000-memory.dmp

      Filesize

      8.2MB

    • memory/2456-131-0x0000000000400000-0x00000000013C0000-memory.dmp

      Filesize

      15.8MB

    • memory/2456-132-0x00007FFEA9210000-0x00007FFEA9212000-memory.dmp

      Filesize

      8KB

    • memory/2456-130-0x0000000000400000-0x00000000013C0000-memory.dmp

      Filesize

      15.8MB

    • memory/2540-150-0x000001D4D3BD0000-0x000001D4D3BD2000-memory.dmp

      Filesize

      8KB

    • memory/2540-151-0x000001D4D3BD3000-0x000001D4D3BD5000-memory.dmp

      Filesize

      8KB

    • memory/2540-152-0x000001D4D3BD6000-0x000001D4D3BD7000-memory.dmp

      Filesize

      4KB

    • memory/2540-149-0x00007FFE87D53000-0x00007FFE87D55000-memory.dmp

      Filesize

      8KB

    • memory/4548-141-0x00000146FA1A6000-0x00000146FA1A7000-memory.dmp

      Filesize

      4KB

    • memory/4548-138-0x00007FFE87D53000-0x00007FFE87D55000-memory.dmp

      Filesize

      8KB

    • memory/4548-137-0x00000146F5C40000-0x00000146F6087000-memory.dmp

      Filesize

      4.3MB

    • memory/4548-136-0x00000146F7F70000-0x00000146F7F82000-memory.dmp

      Filesize

      72KB

    • memory/4548-139-0x00000146FA1A0000-0x00000146FA1A2000-memory.dmp

      Filesize

      8KB

    • memory/4548-140-0x00000146FA1A3000-0x00000146FA1A5000-memory.dmp

      Filesize

      8KB